starting build "a04f832f-0ba0-4319-ac06-7bf5a534cb2f" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33" Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Sending build context to Docker daemon 23.04kB Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 1/25 : FROM gcr.io/oss-fuzz-base/base-builder:ubuntu-24-04 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ubuntu-24-04: Pulling from oss-fuzz-base/base-builder Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76249c7cd503: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4c4acc87d1ae: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3c7429d50014: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": bec2b53a91bd: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5f31fde7958b: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7df6ded3d3a5: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 794bd4a9fc93: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": d0fd3ef75775: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5a10927fdee9: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b22eb47f7319: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c8c60a2fd5c4: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": fb7c9e495b05: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4e6892c7cc2d: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6ead501f88e8: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6f7975c28eb7: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c9fbcfc74df0: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1082315071be: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49f091fef41e: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 362901735898: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": e4e6593bcd78: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9926750f9d2b: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59520f382ddf: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7472006dcce2: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8e31134aba0a: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2d2d2c4a69e1: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9f99516037a0: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59d9d379bb6f: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cd8915cda8cb: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99a33f1d7ffc: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 06150306d210: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b0de8135a2c0: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1280dfc31d4b: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a597c92f9fcf: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9949bf7f2883: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ca3769a0bdb7: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": faa68359d443: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59481218cff4: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a502477e123b: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cf19d536ff68: Pulling fs layer Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": e4e6593bcd78: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4e6892c7cc2d: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9926750f9d2b: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 794bd4a9fc93: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59520f382ddf: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6ead501f88e8: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c9fbcfc74df0: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": d0fd3ef75775: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1082315071be: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49f091fef41e: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 362901735898: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2d2d2c4a69e1: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7472006dcce2: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": faa68359d443: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9f99516037a0: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cf19d536ff68: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59481218cff4: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a597c92f9fcf: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a502477e123b: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6f7975c28eb7: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b22eb47f7319: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 06150306d210: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9949bf7f2883: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59d9d379bb6f: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5a10927fdee9: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c8c60a2fd5c4: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cd8915cda8cb: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ca3769a0bdb7: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b0de8135a2c0: Waiting Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7df6ded3d3a5: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7df6ded3d3a5: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5f31fde7958b: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5f31fde7958b: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3c7429d50014: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3c7429d50014: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": d0fd3ef75775: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5a10927fdee9: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5a10927fdee9: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": bec2b53a91bd: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": bec2b53a91bd: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76249c7cd503: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76249c7cd503: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4e6892c7cc2d: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4e6892c7cc2d: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": fb7c9e495b05: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": fb7c9e495b05: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6ead501f88e8: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6ead501f88e8: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6f7975c28eb7: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6f7975c28eb7: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1082315071be: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c9fbcfc74df0: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c9fbcfc74df0: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c8c60a2fd5c4: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c8c60a2fd5c4: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 362901735898: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 362901735898: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49f091fef41e: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4c4acc87d1ae: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4c4acc87d1ae: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": e4e6593bcd78: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": e4e6593bcd78: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9926750f9d2b: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9926750f9d2b: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59520f382ddf: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59520f382ddf: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7472006dcce2: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2d2d2c4a69e1: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2d2d2c4a69e1: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8e31134aba0a: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8e31134aba0a: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9f99516037a0: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9f99516037a0: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59d9d379bb6f: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cd8915cda8cb: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99a33f1d7ffc: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99a33f1d7ffc: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 06150306d210: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 06150306d210: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1280dfc31d4b: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1280dfc31d4b: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b0de8135a2c0: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b0de8135a2c0: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76249c7cd503: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ca3769a0bdb7: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": faa68359d443: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": faa68359d443: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59481218cff4: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59481218cff4: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a597c92f9fcf: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a597c92f9fcf: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a502477e123b: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9949bf7f2883: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9949bf7f2883: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cf19d536ff68: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b22eb47f7319: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b22eb47f7319: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 794bd4a9fc93: Verifying Checksum Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 794bd4a9fc93: Download complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4c4acc87d1ae: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3c7429d50014: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": bec2b53a91bd: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5f31fde7958b: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7df6ded3d3a5: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 794bd4a9fc93: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": d0fd3ef75775: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5a10927fdee9: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b22eb47f7319: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c8c60a2fd5c4: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": fb7c9e495b05: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4e6892c7cc2d: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6ead501f88e8: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6f7975c28eb7: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": c9fbcfc74df0: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1082315071be: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49f091fef41e: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 362901735898: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": e4e6593bcd78: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9926750f9d2b: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59520f382ddf: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7472006dcce2: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8e31134aba0a: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2d2d2c4a69e1: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9f99516037a0: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59d9d379bb6f: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cd8915cda8cb: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99a33f1d7ffc: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 06150306d210: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": b0de8135a2c0: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1280dfc31d4b: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a597c92f9fcf: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9949bf7f2883: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ca3769a0bdb7: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": faa68359d443: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59481218cff4: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": a502477e123b: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": cf19d536ff68: Pull complete Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Digest: sha256:2d948a5c2c9c11c50ff8a59da5916e4eec1c9abf2638cfe683d96e804994aa5b Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:ubuntu-24-04 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 8e698fd3f3d2 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 2/25 : RUN apt-get update && apt-get install -y make autoconf automake libtool zip wget bsdmainutils libcrypt-dev:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 03df89615a1b Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:1 http://security.ubuntu.com/ubuntu noble-security InRelease [126 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Hit:2 http://archive.ubuntu.com/ubuntu noble InRelease Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:3 http://security.ubuntu.com/ubuntu noble-security/universe i386 Packages [704 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:4 http://archive.ubuntu.com/ubuntu noble-updates InRelease [126 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:5 http://security.ubuntu.com/ubuntu noble-security/universe amd64 Packages [1183 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:6 http://security.ubuntu.com/ubuntu noble-security/main i386 Packages [448 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:7 http://security.ubuntu.com/ubuntu noble-security/main amd64 Packages [1736 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:8 http://security.ubuntu.com/ubuntu noble-security/restricted amd64 Packages [2874 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:9 http://archive.ubuntu.com/ubuntu noble-backports InRelease [126 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:10 http://archive.ubuntu.com/ubuntu noble-updates/main i386 Packages [708 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:11 http://archive.ubuntu.com/ubuntu noble-updates/universe i386 Packages [1248 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:12 http://archive.ubuntu.com/ubuntu noble-updates/restricted amd64 Packages [3048 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:13 http://archive.ubuntu.com/ubuntu noble-updates/universe amd64 Packages [1944 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:14 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 Packages [2118 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Fetched 16.4 MB in 2s (7276 kB/s) Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Reading package lists... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Reading package lists... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Building dependency tree... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Reading state information... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": make is already the newest version (4.3-4.1build2). Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": make set to manually installed. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": zip is already the newest version (3.0-13ubuntu0.2). Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": wget is already the newest version (1.21.4-1ubuntu4.1). Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": The following additional packages will be installed: Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": bsdextrautils file gcc-14-base:i386 libc6:i386 libcrypt1:i386 libgcc-s1:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": libidn2-0:i386 libltdl-dev libltdl7 libmagic-mgc libmagic1t64 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": libunistring5:i386 ncal Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Suggested packages: Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": autoconf-archive gnu-standards autoconf-doc gettext calendar whois vacation Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": mailutils glibc-doc:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": libtool-doc gfortran | fortran95-compiler gcj-jdk Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": The following NEW packages will be installed: Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": autoconf automake bsdextrautils bsdmainutils file gcc-14-base:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": libc6:i386 libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": libltdl-dev libltdl7 libmagic-mgc libmagic1t64 libtool libunistring5:i386 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ncal Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 0 upgraded, 18 newly installed, 0 to remove and 11 not upgraded. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Need to get 5805 kB of archives. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": After this operation, 31.2 MB of additional disk space will be used. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:1 http://archive.ubuntu.com/ubuntu noble-updates/main i386 gcc-14-base i386 14.2.0-4ubuntu2~24.04 [50.8 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:2 http://archive.ubuntu.com/ubuntu noble-updates/main i386 libgcc-s1 i386 14.2.0-4ubuntu2~24.04 [95.5 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:3 http://archive.ubuntu.com/ubuntu noble-updates/main i386 libc6 i386 2.39-0ubuntu8.6 [3010 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:4 http://archive.ubuntu.com/ubuntu noble/main i386 libcrypt1 i386 1:4.4.36-4build1 [91.9 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:5 http://archive.ubuntu.com/ubuntu noble-updates/main i386 libunistring5 i386 1.1-2build1.1 [547 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:6 http://archive.ubuntu.com/ubuntu noble-updates/main i386 libidn2-0 i386 2.3.7-2build1.1 [102 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:7 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 bsdextrautils amd64 2.39.3-9ubuntu6.3 [73.7 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:8 http://archive.ubuntu.com/ubuntu noble/main amd64 libmagic-mgc amd64 1:5.45-3build1 [307 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:9 http://archive.ubuntu.com/ubuntu noble/main amd64 libmagic1t64 amd64 1:5.45-3build1 [87.2 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:10 http://archive.ubuntu.com/ubuntu noble/main amd64 file amd64 1:5.45-3build1 [22.0 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:11 http://archive.ubuntu.com/ubuntu noble/main amd64 autoconf all 2.71-3 [339 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:12 http://archive.ubuntu.com/ubuntu noble/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:13 http://archive.ubuntu.com/ubuntu noble/universe amd64 ncal amd64 12.1.8 [21.0 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:14 http://archive.ubuntu.com/ubuntu noble/universe amd64 bsdmainutils all 12.1.8 [3176 B] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:15 http://archive.ubuntu.com/ubuntu noble/main i386 libcrypt-dev i386 1:4.4.36-4build1 [121 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:16 http://archive.ubuntu.com/ubuntu noble/main amd64 libltdl7 amd64 2.4.7-7build1 [40.3 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:17 http://archive.ubuntu.com/ubuntu noble/main amd64 libltdl-dev amd64 2.4.7-7build1 [168 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Get:18 http://archive.ubuntu.com/ubuntu noble/main amd64 libtool all 2.4.7-7build1 [166 kB] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Fetched 5805 kB in 2s (2965 kB/s) Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package gcc-14-base:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17633 files and directories currently installed.) Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../00-gcc-14-base_14.2.0-4ubuntu2~24.04_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking gcc-14-base:i386 (14.2.0-4ubuntu2~24.04) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libgcc-s1:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../01-libgcc-s1_14.2.0-4ubuntu2~24.04_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libgcc-s1:i386 (14.2.0-4ubuntu2~24.04) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libc6:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../02-libc6_2.39-0ubuntu8.6_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libc6:i386 (2.39-0ubuntu8.6) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libcrypt1:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../03-libcrypt1_1%3a4.4.36-4build1_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libcrypt1:i386 (1:4.4.36-4build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libunistring5:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../04-libunistring5_1.1-2build1.1_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libunistring5:i386 (1.1-2build1.1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libidn2-0:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../05-libidn2-0_2.3.7-2build1.1_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libidn2-0:i386 (2.3.7-2build1.1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package bsdextrautils. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../06-bsdextrautils_2.39.3-9ubuntu6.3_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking bsdextrautils (2.39.3-9ubuntu6.3) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libmagic-mgc. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../07-libmagic-mgc_1%3a5.45-3build1_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libmagic-mgc (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libmagic1t64:amd64. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../08-libmagic1t64_1%3a5.45-3build1_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libmagic1t64:amd64 (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package file. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../09-file_1%3a5.45-3build1_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking file (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package autoconf. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../10-autoconf_2.71-3_all.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking autoconf (2.71-3) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package automake. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../11-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking automake (1:1.16.5-1.3ubuntu1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package ncal. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../12-ncal_12.1.8_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking ncal (12.1.8) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package bsdmainutils. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../13-bsdmainutils_12.1.8_all.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking bsdmainutils (12.1.8) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libcrypt-dev:i386. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../14-libcrypt-dev_1%3a4.4.36-4build1_i386.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libcrypt-dev:i386 (1:4.4.36-4build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libltdl7:amd64. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../15-libltdl7_2.4.7-7build1_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libltdl7:amd64 (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libltdl-dev:amd64. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../16-libltdl-dev_2.4.7-7build1_amd64.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libltdl-dev:amd64 (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Selecting previously unselected package libtool. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Preparing to unpack .../17-libtool_2.4.7-7build1_all.deb ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Unpacking libtool (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up bsdextrautils (2.39.3-9ubuntu6.3) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libmagic-mgc (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up ncal (12.1.8) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up gcc-14-base:i386 (14.2.0-4ubuntu2~24.04) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libmagic1t64:amd64 (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up file (1:5.45-3build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up bsdmainutils (12.1.8) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libltdl7:amd64 (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up autoconf (2.71-3) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up automake (1:1.16.5-1.3ubuntu1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libtool (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libltdl-dev:amd64 (2.4.7-7build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libgcc-s1:i386 (14.2.0-4ubuntu2~24.04) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libc6:i386 (2.39-0ubuntu8.6) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libcrypt1:i386 (1:4.4.36-4build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libunistring5:i386 (1.1-2build1.1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libcrypt-dev:i386 (1:4.4.36-4build1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Setting up libidn2-0:i386 (2.3.7-2build1.1) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Processing triggers for libc6-i386 (2.39-0ubuntu8.6) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Processing triggers for libc-bin (2.39-0ubuntu8.6) ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 03df89615a1b Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> a39d7a51f4c3 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 3/25 : RUN git clone --depth 1 https://github.com/wolfssl/wolfssl $SRC/wolfssl Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 5cd82d94e2d7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into '/src/wolfssl'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 5cd82d94e2d7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 611bd5a2936f Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 4/25 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfsm Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 80c08ce924a6 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'wolfsm'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 80c08ce924a6 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 9e7ed0692887 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 5/25 : RUN git clone --depth 1 https://github.com/wolfSSL/wolfssh.git Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 0423162332b9 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'wolfssh'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 0423162332b9 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 15fa9defe09c Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 6/25 : RUN git clone --depth 1 https://github.com/JacobBarthelmeh/fuzzing-headers.git Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in b2913268ec11 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'fuzzing-headers'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container b2913268ec11 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 9ef0a642475d Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 7/25 : RUN git clone --depth 1 https://github.com/JacobBarthelmeh/wolf-ssl-ssh-fuzzers Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 42d0b15ba718 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'wolf-ssl-ssh-fuzzers'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Updating files: 27% (13723/50004) Updating files: 28% (14002/50004) Updating files: 29% (14502/50004) Updating files: 30% (15002/50004) Updating files: 31% (15502/50004) Updating files: 32% (16002/50004) Updating files: 33% (16502/50004) Updating files: 34% (17002/50004) Updating files: 35% (17502/50004) Updating files: 36% (18002/50004) Updating files: 37% (18502/50004) Updating files: 38% (19002/50004) Updating files: 39% (19502/50004) Updating files: 40% (20002/50004) Updating files: 41% (20502/50004) Updating files: 42% (21002/50004) Updating files: 43% (21502/50004) Updating files: 44% (22002/50004) Updating files: 45% (22502/50004) Updating files: 46% (23002/50004) Updating files: 47% (23502/50004) Updating files: 48% (24002/50004) Updating files: 49% (24502/50004) Updating files: 50% (25002/50004) Updating files: 51% (25503/50004) Updating files: 52% (26003/50004) Updating files: 53% (26503/50004) Updating files: 54% (27003/50004) Updating files: 55% (27503/50004) Updating files: 56% (28003/50004) Updating files: 57% (28503/50004) Updating files: 58% (29003/50004) Updating files: 59% (29503/50004) Updating files: 60% (30003/50004) Updating files: 61% (30503/50004) Updating files: 62% (31003/50004) Updating files: 62% (31011/50004) Updating files: 63% (31503/50004) Updating files: 64% (32003/50004) Updating files: 65% (32503/50004) Updating files: 66% (33003/50004) Updating files: 67% (33503/50004) Updating files: 68% (34003/50004) Updating files: 69% (34503/50004) Updating files: 70% (35003/50004) Updating files: 71% (35503/50004) Updating files: 72% (36003/50004) Updating files: 73% (36503/50004) Updating files: 74% (37003/50004) Updating files: 75% (37503/50004) Updating files: 76% (38004/50004) Updating files: 77% (38504/50004) Updating files: 78% (39004/50004) Updating files: 79% (39504/50004) Updating files: 80% (40004/50004) Updating files: 81% (40504/50004) Updating files: 82% (41004/50004) Updating files: 83% (41504/50004) Updating files: 84% (42004/50004) Updating files: 85% (42504/50004) Updating files: 86% (43004/50004) Updating files: 87% (43504/50004) Updating files: 88% (44004/50004) Updating files: 89% (44504/50004) Updating files: 90% (45004/50004) Updating files: 91% (45504/50004) Updating files: 92% (46004/50004) Updating files: 93% (46504/50004) Updating files: 94% (47004/50004) Updating files: 95% (47504/50004) Updating files: 96% (48004/50004) Updating files: 97% (48504/50004) Updating files: 98% (49004/50004) Updating files: 99% (49504/50004) Updating files: 99% (49534/50004) Updating files: 100% (50004/50004) Updating files: 100% (50004/50004), done. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 42d0b15ba718 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 5729367bf46b Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 8/25 : RUN git clone --depth 1 https://github.com/MozillaSecurity/cryptofuzz Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 438aeadb060e Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'cryptofuzz'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 438aeadb060e Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 40f6442cc4e0 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 9/25 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 698a567e8452 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into 'wycheproof'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 698a567e8452 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> c5330a2bb277 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 10/25 : RUN wget https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in f0aec0ad54cf Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": --2025-12-12 06:25:20-- https://archives.boost.io/release/1.82.0/source/boost_1_82_0.tar.bz2 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": HTTP request sent, awaiting response... 200 OK Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Length: 121325129 (116M) [application/octet-stream] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Saving to: 'boost_1_82_0.tar.bz2' Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33":  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 0K .......... .......... .......... .......... .......... 0% 4.14M 28s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50K .......... .......... .......... .......... .......... 0% 4.35M 27s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100K .......... .......... .......... .......... .......... 0% 19.3M 20s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 150K .......... .......... .......... .......... .......... 0% 25.2M 16s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 200K .......... .......... .......... .......... .......... 0% 7.37M 16s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 250K .......... .......... .......... .......... .......... 0% 46.1M 14s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 300K .......... .......... .......... .......... .......... 0% 26.0M 13s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 350K .......... .......... .......... .......... .......... 0% 41.3M 11s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 400K .......... .......... .......... .......... .......... 0% 57.1M 10s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 450K .......... .......... .......... .......... .......... 0% 56.8M 9s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 500K .......... .......... .......... .......... .......... 0% 8.29M 10s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 550K .......... .......... .......... .......... .......... 0% 53.5M 9s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 600K .......... .......... .......... .......... .......... 0% 199M 9s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 650K .......... .......... .......... .......... .......... 0% 63.8M 8s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 700K .......... .......... .......... .......... .......... 0% 50.6M 8s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 750K .......... .......... .......... .......... .......... 0% 77.0M 7s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 800K .......... .......... .......... .......... .......... 0% 96.0M 7s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 850K .......... .......... .......... .......... .......... 0% 51.3M 7s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 900K .......... .......... .......... .......... .......... 0% 132M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 950K .......... .......... .......... .......... .......... 0% 181M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1000K .......... .......... .......... .......... .......... 0% 84.9M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1050K .......... .......... .......... .......... .......... 0% 9.15M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1100K .......... .......... .......... .......... .......... 0% 167M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1150K .......... .......... .......... .......... .......... 1% 216M 6s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1200K .......... .......... .......... .......... .......... 1% 223M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1250K .......... .......... .......... .......... .......... 1% 101M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1300K .......... .......... .......... .......... .......... 1% 99.6M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1350K .......... .......... .......... .......... .......... 1% 137M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1400K .......... .......... .......... .......... .......... 1% 238M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1450K .......... .......... .......... .......... .......... 1% 126M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1500K .......... .......... .......... .......... .......... 1% 166M 5s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1550K .......... .......... .......... .......... .......... 1% 105M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1600K .......... .......... .......... .......... .......... 1% 215M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1650K .......... .......... .......... .......... .......... 1% 217M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1700K .......... .......... .......... .......... .......... 1% 112M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1750K .......... .......... .......... .......... .......... 1% 136M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1800K .......... .......... .......... .......... .......... 1% 123M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1850K .......... .......... .......... .......... .......... 1% 235M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1900K .......... .......... .......... .......... .......... 1% 185M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1950K .......... .......... .......... .......... .......... 1% 217M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2000K .......... .......... .......... .......... .......... 1% 215M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2050K .......... .......... .......... .......... .......... 1% 184M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2100K .......... .......... .......... .......... .......... 1% 36.5M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2150K .......... .......... .......... .......... .......... 1% 12.7M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2200K .......... .......... .......... .......... .......... 1% 250M 4s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2250K .......... .......... .......... .......... .......... 1% 231M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2300K .......... .......... .......... .......... .......... 1% 139M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2350K .......... .......... .......... .......... .......... 2% 210M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2400K .......... .......... .......... .......... .......... 2% 214M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2450K .......... .......... .......... .......... .......... 2% 214M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2500K .......... .......... .......... .......... .......... 2% 213M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2550K .......... .......... .......... .......... .......... 2% 213M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2600K .......... .......... .......... .......... .......... 2% 204M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2650K .......... .......... .......... .......... .......... 2% 207M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2700K .......... .......... .......... .......... .......... 2% 165M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2750K .......... .......... .......... .......... .......... 2% 220M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2800K .......... .......... .......... .......... .......... 2% 212M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2850K .......... .......... .......... .......... .......... 2% 174M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2900K .......... .......... .......... .......... .......... 2% 206M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2950K .......... .......... .......... .......... .......... 2% 210M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3000K .......... .......... .......... .......... .......... 2% 219M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3050K .......... .......... .......... .......... .......... 2% 194M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3100K .......... .......... .......... .......... .......... 2% 170M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3150K .......... .......... .......... .......... .......... 2% 229M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3200K .......... .......... .......... .......... .......... 2% 223M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3250K .......... .......... .......... .......... .......... 2% 226M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3300K .......... .......... .......... .......... .......... 2% 192M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3350K .......... .......... .......... .......... .......... 2% 224M 3s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3400K .......... .......... .......... .......... .......... 2% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3450K .......... .......... .......... .......... .......... 2% 228M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3500K .......... .......... .......... .......... .......... 2% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3550K .......... .......... .......... .......... .......... 3% 205M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3600K .......... .......... .......... .......... .......... 3% 243M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3650K .......... .......... .......... .......... .......... 3% 245M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3700K .......... .......... .......... .......... .......... 3% 205M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3750K .......... .......... .......... .......... .......... 3% 219M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3800K .......... .......... .......... .......... .......... 3% 242M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3850K .......... .......... .......... .......... .......... 3% 245M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3900K .......... .......... .......... .......... .......... 3% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3950K .......... .......... .......... .......... .......... 3% 234M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4000K .......... .......... .......... .......... .......... 3% 235M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4050K .......... .......... .......... .......... .......... 3% 212M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4100K .......... .......... .......... .......... .......... 3% 234M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4150K .......... .......... .......... .......... .......... 3% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4200K .......... .......... .......... .......... .......... 3% 194M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4250K .......... .......... .......... .......... .......... 3% 226M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4300K .......... .......... .......... .......... .......... 3% 236M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4350K .......... .......... .......... .......... .......... 3% 184M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4400K .......... .......... .......... .......... .......... 3% 39.9M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4450K .......... .......... .......... .......... .......... 3% 203M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4500K .......... .......... .......... .......... .......... 3% 223M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4550K .......... .......... .......... .......... .......... 3% 212M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4600K .......... .......... .......... .......... .......... 3% 212M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4650K .......... .......... .......... .......... .......... 3% 193M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4700K .......... .......... .......... .......... .......... 4% 219M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4750K .......... .......... .......... .......... .......... 4% 167M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4800K .......... .......... .......... .......... .......... 4% 204M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4850K .......... .......... .......... .......... .......... 4% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4900K .......... .......... .......... .......... .......... 4% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4950K .......... .......... .......... .......... .......... 4% 214M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5000K .......... .......... .......... .......... .......... 4% 232M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5050K .......... .......... .......... .......... .......... 4% 201M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5100K .......... .......... .......... .......... .......... 4% 194M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5150K .......... .......... .......... .......... .......... 4% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5200K .......... .......... .......... .......... .......... 4% 199M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5250K .......... .......... .......... .......... .......... 4% 207M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5300K .......... .......... .......... .......... .......... 4% 213M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5350K .......... .......... .......... .......... .......... 4% 232M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5400K .......... .......... .......... .......... .......... 4% 247M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5450K .......... .......... .......... .......... .......... 4% 209M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5500K .......... .......... .......... .......... .......... 4% 212M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5550K .......... .......... .......... .......... .......... 4% 126M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5600K .......... .......... .......... .......... .......... 4% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5650K .......... .......... .......... .......... .......... 4% 239M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5700K .......... .......... .......... .......... .......... 4% 108M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5750K .......... .......... .......... .......... .......... 4% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5800K .......... .......... .......... .......... .......... 4% 220M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5850K .......... .......... .......... .......... .......... 4% 198M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5900K .......... .......... .......... .......... .......... 5% 233M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5950K .......... .......... .......... .......... .......... 5% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6000K .......... .......... .......... .......... .......... 5% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6050K .......... .......... .......... .......... .......... 5% 229M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6100K .......... .......... .......... .......... .......... 5% 227M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6150K .......... .......... .......... .......... .......... 5% 221M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6200K .......... .......... .......... .......... .......... 5% 236M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6250K .......... .......... .......... .......... .......... 5% 240M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6300K .......... .......... .......... .......... .......... 5% 249M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6350K .......... .......... .......... .......... .......... 5% 186M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6400K .......... .......... .......... .......... .......... 5% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6450K .......... .......... .......... .......... .......... 5% 210M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6500K .......... .......... .......... .......... .......... 5% 245M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6550K .......... .......... .......... .......... .......... 5% 246M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6600K .......... .......... .......... .......... .......... 5% 242M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6650K .......... .......... .......... .......... .......... 5% 211M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6700K .......... .......... .......... .......... .......... 5% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6750K .......... .......... .......... .......... .......... 5% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6800K .......... .......... .......... .......... .......... 5% 196M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6850K .......... .......... .......... .......... .......... 5% 193M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6900K .......... .......... .......... .......... .......... 5% 236M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6950K .......... .......... .......... .......... .......... 5% 224M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7000K .......... .......... .......... .......... .......... 5% 209M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7050K .......... .......... .......... .......... .......... 5% 200M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7100K .......... .......... .......... .......... .......... 6% 218M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7150K .......... .......... .......... .......... .......... 6% 210M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7200K .......... .......... .......... .......... .......... 6% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7250K .......... .......... .......... .......... .......... 6% 191M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7300K .......... .......... .......... .......... .......... 6% 235M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7350K .......... .......... .......... .......... .......... 6% 221M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7400K .......... .......... .......... .......... .......... 6% 210M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7450K .......... .......... .......... .......... .......... 6% 231M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7500K .......... .......... .......... .......... .......... 6% 222M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7550K .......... .......... .......... .......... .......... 6% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7600K .......... .......... .......... .......... .......... 6% 216M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7650K .......... .......... .......... .......... .......... 6% 206M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7700K .......... .......... .......... .......... .......... 6% 231M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7750K .......... .......... .......... .......... .......... 6% 214M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7800K .......... .......... .......... .......... .......... 6% 198M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7850K .......... .......... .......... .......... .......... 6% 212M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7900K .......... .......... .......... .......... .......... 6% 214M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7950K .......... .......... .......... .......... .......... 6% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8000K .......... .......... .......... .......... .......... 6% 250M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8050K .......... .......... .......... .......... .......... 6% 204M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8100K .......... .......... .......... .......... .......... 6% 208M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8150K .......... .......... .......... .......... .......... 6% 222M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8200K .......... .......... .......... .......... .......... 6% 258M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8250K .......... .......... .......... .......... .......... 7% 211M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8300K .......... .......... .......... .......... .......... 7% 233M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8350K .......... .......... .......... .......... .......... 7% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8400K .......... .......... .......... .......... .......... 7% 242M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8450K .......... .......... .......... .......... .......... 7% 242M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8500K .......... .......... .......... .......... .......... 7% 249M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8550K .......... .......... .......... .......... .......... 7% 201M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8600K .......... .......... .......... .......... .......... 7% 220M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8650K .......... .......... .......... .......... .......... 7% 233M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8700K .......... .......... .......... .......... .......... 7% 248M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8750K .......... .......... .......... .......... .......... 7% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8800K .......... .......... .......... .......... .......... 7% 238M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8850K .......... .......... .......... .......... .......... 7% 243M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8900K .......... .......... .......... .......... .......... 7% 223M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8950K .......... .......... .......... .......... .......... 7% 237M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9000K .......... .......... .......... .......... .......... 7% 253M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9050K .......... .......... .......... .......... .......... 7% 238M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9100K .......... .......... .......... .......... .......... 7% 234M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9150K .......... .......... .......... .......... .......... 7% 195M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9200K .......... .......... .......... .......... .......... 7% 217M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9250K .......... .......... .......... .......... .......... 7% 203M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9300K .......... .......... .......... .......... .......... 7% 236M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9350K .......... .......... .......... .......... .......... 7% 228M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9400K .......... .......... .......... .......... .......... 7% 227M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9450K .......... .......... .......... .......... .......... 8% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9500K .......... .......... .......... .......... .......... 8% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9550K .......... .......... .......... .......... .......... 8% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9600K .......... .......... .......... .......... .......... 8% 235M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9650K .......... .......... .......... .......... .......... 8% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9700K .......... .......... .......... .......... .......... 8% 217M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9750K .......... .......... .......... .......... .......... 8% 243M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9800K .......... .......... .......... .......... .......... 8% 248M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9850K .......... .......... .......... .......... .......... 8% 209M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9900K .......... .......... .......... .......... .......... 8% 215M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9950K .......... .......... .......... .......... .......... 8% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10000K .......... .......... .......... .......... .......... 8% 237M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10050K .......... .......... .......... .......... .......... 8% 215M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10100K .......... .......... .......... .......... .......... 8% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10150K .......... .......... .......... .......... .......... 8% 247M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10200K .......... .......... .......... .......... .......... 8% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10250K .......... .......... .......... .......... .......... 8% 76.4M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10300K .......... .......... .......... .......... .......... 8% 243M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10350K .......... .......... .......... .......... .......... 8% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10400K .......... .......... .......... .......... .......... 8% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10450K .......... .......... .......... .......... .......... 8% 216M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10500K .......... .......... .......... .......... .......... 8% 224M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10550K .......... .......... .......... .......... .......... 8% 248M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10600K .......... .......... .......... .......... .......... 8% 235M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10650K .......... .......... .......... .......... .......... 9% 252M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10700K .......... .......... .......... .......... .......... 9% 243M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10750K .......... .......... .......... .......... .......... 9% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10800K .......... .......... .......... .......... .......... 9% 244M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10850K .......... .......... .......... .......... .......... 9% 215M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10900K .......... .......... .......... .......... .......... 9% 214M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10950K .......... .......... .......... .......... .......... 9% 234M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11000K .......... .......... .......... .......... .......... 9% 230M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11050K .......... .......... .......... .......... .......... 9% 209M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11100K .......... .......... .......... .......... .......... 9% 243M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11150K .......... .......... .......... .......... .......... 9% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11200K .......... .......... .......... .......... .......... 9% 212M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11250K .......... .......... .......... .......... .......... 9% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11300K .......... .......... .......... .......... .......... 9% 212M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11350K .......... .......... .......... .......... .......... 9% 237M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11400K .......... .......... .......... .......... .......... 9% 216M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11450K .......... .......... .......... .......... .......... 9% 210M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11500K .......... .......... .......... .......... .......... 9% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11550K .......... .......... .......... .......... .......... 9% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11600K .......... .......... .......... .......... .......... 9% 205M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11650K .......... .......... .......... .......... .......... 9% 246M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11700K .......... .......... .......... .......... .......... 9% 220M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11750K .......... .......... .......... .......... .......... 9% 245M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11800K .......... .......... .......... .......... .......... 10% 239M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11850K .......... .......... .......... .......... .......... 10% 225M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11900K .......... .......... .......... .......... .......... 10% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11950K .......... .......... .......... .......... .......... 10% 219M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12000K .......... .......... .......... .......... .......... 10% 248M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12050K .......... .......... .......... .......... .......... 10% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12100K .......... .......... .......... .......... .......... 10% 244M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12150K .......... .......... .......... .......... .......... 10% 224M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12200K .......... .......... .......... .......... .......... 10% 228M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12250K .......... .......... .......... .......... .......... 10% 206M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12300K .......... .......... .......... .......... .......... 10% 242M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12350K .......... .......... .......... .......... .......... 10% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12400K .......... .......... .......... .......... .......... 10% 228M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12450K .......... .......... .......... .......... .......... 10% 245M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12500K .......... .......... .......... .......... .......... 10% 236M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12550K .......... .......... .......... .......... .......... 10% 248M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12600K .......... .......... .......... .......... .......... 10% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12650K .......... .......... .......... .......... .......... 10% 219M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12700K .......... .......... .......... .......... .......... 10% 245M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12750K .......... .......... .......... .......... .......... 10% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12800K .......... .......... .......... .......... .......... 10% 191M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12850K .......... .......... .......... .......... .......... 10% 220M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12900K .......... .......... .......... .......... .......... 10% 212M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12950K .......... .......... .......... .......... .......... 10% 234M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13000K .......... .......... .......... .......... .......... 11% 217M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13050K .......... .......... .......... .......... .......... 11% 228M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13100K .......... .......... .......... .......... .......... 11% 246M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13150K .......... .......... .......... .......... .......... 11% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13200K .......... .......... .......... .......... .......... 11% 230M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13250K .......... .......... .......... .......... .......... 11% 86.4M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13300K .......... .......... .......... .......... .......... 11% 62.9M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13350K .......... .......... .......... .......... .......... 11% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13400K .......... .......... .......... .......... .......... 11% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13450K .......... .......... .......... .......... .......... 11% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13500K .......... .......... .......... .......... .......... 11% 199M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13550K .......... .......... .......... .......... .......... 11% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13600K .......... .......... .......... .......... .......... 11% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13650K .......... .......... .......... .......... .......... 11% 145M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13700K .......... .......... .......... .......... .......... 11% 145M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13750K .......... .......... .......... .......... .......... 11% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13800K .......... .......... .......... .......... .......... 11% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13850K .......... .......... .......... .......... .......... 11% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13900K .......... .......... .......... .......... .......... 11% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 13950K .......... .......... .......... .......... .......... 11% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14000K .......... .......... .......... .......... .......... 11% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14050K .......... .......... .......... .......... .......... 11% 93.3M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14100K .......... .......... .......... .......... .......... 11% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14150K .......... .......... .......... .......... .......... 11% 120M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14200K .......... .......... .......... .......... .......... 12% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14250K .......... .......... .......... .......... .......... 12% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14300K .......... .......... .......... .......... .......... 12% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14350K .......... .......... .......... .......... .......... 12% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14400K .......... .......... .......... .......... .......... 12% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14450K .......... .......... .......... .......... .......... 12% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14500K .......... .......... .......... .......... .......... 12% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14550K .......... .......... .......... .......... .......... 12% 97.5M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14600K .......... .......... .......... .......... .......... 12% 119M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14650K .......... .......... .......... .......... .......... 12% 120M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14700K .......... .......... .......... .......... .......... 12% 122M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14750K .......... .......... .......... .......... .......... 12% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14800K .......... .......... .......... .......... .......... 12% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14850K .......... .......... .......... .......... .......... 12% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14900K .......... .......... .......... .......... .......... 12% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 14950K .......... .......... .......... .......... .......... 12% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15000K .......... .......... .......... .......... .......... 12% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15050K .......... .......... .......... .......... .......... 12% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15100K .......... .......... .......... .......... .......... 12% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15150K .......... .......... .......... .......... .......... 12% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15200K .......... .......... .......... .......... .......... 12% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15250K .......... .......... .......... .......... .......... 12% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15300K .......... .......... .......... .......... .......... 12% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15350K .......... .......... .......... .......... .......... 12% 134M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15400K .......... .......... .......... .......... .......... 13% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15450K .......... .......... .......... .......... .......... 13% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15500K .......... .......... .......... .......... .......... 13% 124M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15550K .......... .......... .......... .......... .......... 13% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15600K .......... .......... .......... .......... .......... 13% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15650K .......... .......... .......... .......... .......... 13% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15700K .......... .......... .......... .......... .......... 13% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15750K .......... .......... .......... .......... .......... 13% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15800K .......... .......... .......... .......... .......... 13% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15850K .......... .......... .......... .......... .......... 13% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15900K .......... .......... .......... .......... .......... 13% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 15950K .......... .......... .......... .......... .......... 13% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16000K .......... .......... .......... .......... .......... 13% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16050K .......... .......... .......... .......... .......... 13% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16100K .......... .......... .......... .......... .......... 13% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16150K .......... .......... .......... .......... .......... 13% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16200K .......... .......... .......... .......... .......... 13% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16250K .......... .......... .......... .......... .......... 13% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16300K .......... .......... .......... .......... .......... 13% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16350K .......... .......... .......... .......... .......... 13% 224M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16400K .......... .......... .......... .......... .......... 13% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16450K .......... .......... .......... .......... .......... 13% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16500K .......... .......... .......... .......... .......... 13% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16550K .......... .......... .......... .......... .......... 14% 90.2M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16600K .......... .......... .......... .......... .......... 14% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16650K .......... .......... .......... .......... .......... 14% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16700K .......... .......... .......... .......... .......... 14% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16750K .......... .......... .......... .......... .......... 14% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16800K .......... .......... .......... .......... .......... 14% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16850K .......... .......... .......... .......... .......... 14% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16900K .......... .......... .......... .......... .......... 14% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 16950K .......... .......... .......... .......... .......... 14% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17000K .......... .......... .......... .......... .......... 14% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17050K .......... .......... .......... .......... .......... 14% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17100K .......... .......... .......... .......... .......... 14% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17150K .......... .......... .......... .......... .......... 14% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17200K .......... .......... .......... .......... .......... 14% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17250K .......... .......... .......... .......... .......... 14% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17300K .......... .......... .......... .......... .......... 14% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17350K .......... .......... .......... .......... .......... 14% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17400K .......... .......... .......... .......... .......... 14% 182K 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17450K .......... .......... .......... .......... .......... 14% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17500K .......... .......... .......... .......... .......... 14% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17550K .......... .......... .......... .......... .......... 14% 167M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17600K .......... .......... .......... .......... .......... 14% 120M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17650K .......... .......... .......... .......... .......... 14% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17700K .......... .......... .......... .......... .......... 14% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17750K .......... .......... .......... .......... .......... 15% 162M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17800K .......... .......... .......... .......... .......... 15% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17850K .......... .......... .......... .......... .......... 15% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17900K .......... .......... .......... .......... .......... 15% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 17950K .......... .......... .......... .......... .......... 15% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18000K .......... .......... .......... .......... .......... 15% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18050K .......... .......... .......... .......... .......... 15% 217M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18100K .......... .......... .......... .......... .......... 15% 215M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18150K .......... .......... .......... .......... .......... 15% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18200K .......... .......... .......... .......... .......... 15% 132M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18250K .......... .......... .......... .......... .......... 15% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18300K .......... .......... .......... .......... .......... 15% 162M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18350K .......... .......... .......... .......... .......... 15% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18400K .......... .......... .......... .......... .......... 15% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18450K .......... .......... .......... .......... .......... 15% 162M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18500K .......... .......... .......... .......... .......... 15% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18550K .......... .......... .......... .......... .......... 15% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18600K .......... .......... .......... .......... .......... 15% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18650K .......... .......... .......... .......... .......... 15% 209M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18700K .......... .......... .......... .......... .......... 15% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18750K .......... .......... .......... .......... .......... 15% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18800K .......... .......... .......... .......... .......... 15% 203M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18850K .......... .......... .......... .......... .......... 15% 193M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18900K .......... .......... .......... .......... .......... 15% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 18950K .......... .......... .......... .......... .......... 16% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19000K .......... .......... .......... .......... .......... 16% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19050K .......... .......... .......... .......... .......... 16% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19100K .......... .......... .......... .......... .......... 16% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19150K .......... .......... .......... .......... .......... 16% 134M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19200K .......... .......... .......... .......... .......... 16% 182M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19250K .......... .......... .......... .......... .......... 16% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19300K .......... .......... .......... .......... .......... 16% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19350K .......... .......... .......... .......... .......... 16% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19400K .......... .......... .......... .......... .......... 16% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19450K .......... .......... .......... .......... .......... 16% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19500K .......... .......... .......... .......... .......... 16% 125M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19550K .......... .......... .......... .......... .......... 16% 144M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19600K .......... .......... .......... .......... .......... 16% 167M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19650K .......... .......... .......... .......... .......... 16% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19700K .......... .......... .......... .......... .......... 16% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19750K .......... .......... .......... .......... .......... 16% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19800K .......... .......... .......... .......... .......... 16% 149M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19850K .......... .......... .......... .......... .......... 16% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19900K .......... .......... .......... .......... .......... 16% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 19950K .......... .......... .......... .......... .......... 16% 126M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20000K .......... .......... .......... .......... .......... 16% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20050K .......... .......... .......... .......... .......... 16% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20100K .......... .......... .......... .......... .......... 17% 144M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20150K .......... .......... .......... .......... .......... 17% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20200K .......... .......... .......... .......... .......... 17% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20250K .......... .......... .......... .......... .......... 17% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20300K .......... .......... .......... .......... .......... 17% 110M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20350K .......... .......... .......... .......... .......... 17% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20400K .......... .......... .......... .......... .......... 17% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20450K .......... .......... .......... .......... .......... 17% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20500K .......... .......... .......... .......... .......... 17% 188M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20550K .......... .......... .......... .......... .......... 17% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20600K .......... .......... .......... .......... .......... 17% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20650K .......... .......... .......... .......... .......... 17% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20700K .......... .......... .......... .......... .......... 17% 131M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20750K .......... .......... .......... .......... .......... 17% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20800K .......... .......... .......... .......... .......... 17% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20850K .......... .......... .......... .......... .......... 17% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20900K .......... .......... .......... .......... .......... 17% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 20950K .......... .......... .......... .......... .......... 17% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21000K .......... .......... .......... .......... .......... 17% 182M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21050K .......... .......... .......... .......... .......... 17% 188M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21100K .......... .......... .......... .......... .......... 17% 124M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21150K .......... .......... .......... .......... .......... 17% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21200K .......... .......... .......... .......... .......... 17% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21250K .......... .......... .......... .......... .......... 17% 149M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21300K .......... .......... .......... .......... .......... 18% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21350K .......... .......... .......... .......... .......... 18% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21400K .......... .......... .......... .......... .......... 18% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21450K .......... .......... .......... .......... .......... 18% 194M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21500K .......... .......... .......... .......... .......... 18% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21550K .......... .......... .......... .......... .......... 18% 127M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21600K .......... .......... .......... .......... .......... 18% 105M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21650K .......... .......... .......... .......... .......... 18% 152M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21700K .......... .......... .......... .......... .......... 18% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21750K .......... .......... .......... .......... .......... 18% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21800K .......... .......... .......... .......... .......... 18% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21850K .......... .......... .......... .......... .......... 18% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21900K .......... .......... .......... .......... .......... 18% 117M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 21950K .......... .......... .......... .......... .......... 18% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22000K .......... .......... .......... .......... .......... 18% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22050K .......... .......... .......... .......... .......... 18% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22100K .......... .......... .......... .......... .......... 18% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22150K .......... .......... .......... .......... .......... 18% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22200K .......... .......... .......... .......... .......... 18% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22250K .......... .......... .......... .......... .......... 18% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22300K .......... .......... .......... .......... .......... 18% 129M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22350K .......... .......... .......... .......... .......... 18% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22400K .......... .......... .......... .......... .......... 18% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22450K .......... .......... .......... .......... .......... 18% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22500K .......... .......... .......... .......... .......... 19% 140M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22550K .......... .......... .......... .......... .......... 19% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22600K .......... .......... .......... .......... .......... 19% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22650K .......... .......... .......... .......... .......... 19% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22700K .......... .......... .......... .......... .......... 19% 129M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22750K .......... .......... .......... .......... .......... 19% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22800K .......... .......... .......... .......... .......... 19% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22850K .......... .......... .......... .......... .......... 19% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22900K .......... .......... .......... .......... .......... 19% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 22950K .......... .......... .......... .......... .......... 19% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23000K .......... .......... .......... .......... .......... 19% 152M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23050K .......... .......... .......... .......... .......... 19% 147M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23100K .......... .......... .......... .......... .......... 19% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23150K .......... .......... .......... .......... .......... 19% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23200K .......... .......... .......... .......... .......... 19% 142M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23250K .......... .......... .......... .......... .......... 19% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23300K .......... .......... .......... .......... .......... 19% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23350K .......... .......... .......... .......... .......... 19% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23400K .......... .......... .......... .......... .......... 19% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23450K .......... .......... .......... .......... .......... 19% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23500K .......... .......... .......... .......... .......... 19% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23550K .......... .......... .......... .......... .......... 19% 236M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23600K .......... .......... .......... .......... .......... 19% 137M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23650K .......... .......... .......... .......... .......... 20% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23700K .......... .......... .......... .......... .......... 20% 196M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23750K .......... .......... .......... .......... .......... 20% 183M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23800K .......... .......... .......... .......... .......... 20% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23850K .......... .......... .......... .......... .......... 20% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23900K .......... .......... .......... .......... .......... 20% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 23950K .......... .......... .......... .......... .......... 20% 119M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24000K .......... .......... .......... .......... .......... 20% 182M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24050K .......... .......... .......... .......... .......... 20% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24100K .......... .......... .......... .......... .......... 20% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24150K .......... .......... .......... .......... .......... 20% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24200K .......... .......... .......... .......... .......... 20% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24250K .......... .......... .......... .......... .......... 20% 140M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24300K .......... .......... .......... .......... .......... 20% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24350K .......... .......... .......... .......... .......... 20% 133M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24400K .......... .......... .......... .......... .......... 20% 184M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24450K .......... .......... .......... .......... .......... 20% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24500K .......... .......... .......... .......... .......... 20% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24550K .......... .......... .......... .......... .......... 20% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24600K .......... .......... .......... .......... .......... 20% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24650K .......... .......... .......... .......... .......... 20% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24700K .......... .......... .......... .......... .......... 20% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24750K .......... .......... .......... .......... .......... 20% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24800K .......... .......... .......... .......... .......... 20% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24850K .......... .......... .......... .......... .......... 21% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24900K .......... .......... .......... .......... .......... 21% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 24950K .......... .......... .......... .......... .......... 21% 147M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25000K .......... .......... .......... .......... .......... 21% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25050K .......... .......... .......... .......... .......... 21% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25100K .......... .......... .......... .......... .......... 21% 120M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25150K .......... .......... .......... .......... .......... 21% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25200K .......... .......... .......... .......... .......... 21% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25250K .......... .......... .......... .......... .......... 21% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25300K .......... .......... .......... .......... .......... 21% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25350K .......... .......... .......... .......... .......... 21% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25400K .......... .......... .......... .......... .......... 21% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25450K .......... .......... .......... .......... .......... 21% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25500K .......... .......... .......... .......... .......... 21% 128M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25550K .......... .......... .......... .......... .......... 21% 223M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25600K .......... .......... .......... .......... .......... 21% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25650K .......... .......... .......... .......... .......... 21% 146M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25700K .......... .......... .......... .......... .......... 21% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25750K .......... .......... .......... .......... .......... 21% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25800K .......... .......... .......... .......... .......... 21% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25850K .......... .......... .......... .......... .......... 21% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25900K .......... .......... .......... .......... .......... 21% 81.9M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 25950K .......... .......... .......... .......... .......... 21% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26000K .......... .......... .......... .......... .......... 21% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26050K .......... .......... .......... .......... .......... 22% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26100K .......... .......... .......... .......... .......... 22% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26150K .......... .......... .......... .......... .......... 22% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26200K .......... .......... .......... .......... .......... 22% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26250K .......... .......... .......... .......... .......... 22% 190M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26300K .......... .......... .......... .......... .......... 22% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26350K .......... .......... .......... .......... .......... 22% 183M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26400K .......... .......... .......... .......... .......... 22% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26450K .......... .......... .......... .......... .......... 22% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26500K .......... .......... .......... .......... .......... 22% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26550K .......... .......... .......... .......... .......... 22% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26600K .......... .......... .......... .......... .......... 22% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26650K .......... .......... .......... .......... .......... 22% 191M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26700K .......... .......... .......... .......... .......... 22% 126M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26750K .......... .......... .......... .......... .......... 22% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26800K .......... .......... .......... .......... .......... 22% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26850K .......... .......... .......... .......... .......... 22% 182M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26900K .......... .......... .......... .......... .......... 22% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 26950K .......... .......... .......... .......... .......... 22% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27000K .......... .......... .......... .......... .......... 22% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27050K .......... .......... .......... .......... .......... 22% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27100K .......... .......... .......... .......... .......... 22% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27150K .......... .......... .......... .......... .......... 22% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27200K .......... .......... .......... .......... .......... 22% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27250K .......... .......... .......... .......... .......... 23% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27300K .......... .......... .......... .......... .......... 23% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27350K .......... .......... .......... .......... .......... 23% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27400K .......... .......... .......... .......... .......... 23% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27450K .......... .......... .......... .......... .......... 23% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27500K .......... .......... .......... .......... .......... 23% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27550K .......... .......... .......... .......... .......... 23% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27600K .......... .......... .......... .......... .......... 23% 211K 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27650K .......... .......... .......... .......... .......... 23% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27700K .......... .......... .......... .......... .......... 23% 143M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27750K .......... .......... .......... .......... .......... 23% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27800K .......... .......... .......... .......... .......... 23% 146M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27850K .......... .......... .......... .......... .......... 23% 120M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27900K .......... .......... .......... .......... .......... 23% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 27950K .......... .......... .......... .......... .......... 23% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28000K .......... .......... .......... .......... .......... 23% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28050K .......... .......... .......... .......... .......... 23% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28100K .......... .......... .......... .......... .......... 23% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28150K .......... .......... .......... .......... .......... 23% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28200K .......... .......... .......... .......... .......... 23% 125M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28250K .......... .......... .......... .......... .......... 23% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28300K .......... .......... .......... .......... .......... 23% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28350K .......... .......... .......... .......... .......... 23% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28400K .......... .......... .......... .......... .......... 24% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28450K .......... .......... .......... .......... .......... 24% 186M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28500K .......... .......... .......... .......... .......... 24% 130M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28550K .......... .......... .......... .......... .......... 24% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28600K .......... .......... .......... .......... .......... 24% 202M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28650K .......... .......... .......... .......... .......... 24% 184M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28700K .......... .......... .......... .......... .......... 24% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28750K .......... .......... .......... .......... .......... 24% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28800K .......... .......... .......... .......... .......... 24% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28850K .......... .......... .......... .......... .......... 24% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28900K .......... .......... .......... .......... .......... 24% 146M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 28950K .......... .......... .......... .......... .......... 24% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29000K .......... .......... .......... .......... .......... 24% 103M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29050K .......... .......... .......... .......... .......... 24% 131M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29100K .......... .......... .......... .......... .......... 24% 99.1M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29150K .......... .......... .......... .......... .......... 24% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29200K .......... .......... .......... .......... .......... 24% 186M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29250K .......... .......... .......... .......... .......... 24% 112M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29300K .......... .......... .......... .......... .......... 24% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29350K .......... .......... .......... .......... .......... 24% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29400K .......... .......... .......... .......... .......... 24% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29450K .......... .......... .......... .......... .......... 24% 146M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29500K .......... .......... .......... .......... .......... 24% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29550K .......... .......... .......... .......... .......... 24% 149M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29600K .......... .......... .......... .......... .......... 25% 131M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29650K .......... .......... .......... .......... .......... 25% 149M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29700K .......... .......... .......... .......... .......... 25% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29750K .......... .......... .......... .......... .......... 25% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29800K .......... .......... .......... .......... .......... 25% 188M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29850K .......... .......... .......... .......... .......... 25% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29900K .......... .......... .......... .......... .......... 25% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 29950K .......... .......... .......... .......... .......... 25% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30000K .......... .......... .......... .......... .......... 25% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30050K .......... .......... .......... .......... .......... 25% 141M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30100K .......... .......... .......... .......... .......... 25% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30150K .......... .......... .......... .......... .......... 25% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30200K .......... .......... .......... .......... .......... 25% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30250K .......... .......... .......... .......... .......... 25% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30300K .......... .......... .......... .......... .......... 25% 167M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30350K .......... .......... .......... .......... .......... 25% 121M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30400K .......... .......... .......... .......... .......... 25% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30450K .......... .......... .......... .......... .......... 25% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30500K .......... .......... .......... .......... .......... 25% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30550K .......... .......... .......... .......... .......... 25% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30600K .......... .......... .......... .......... .......... 25% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30650K .......... .......... .......... .......... .......... 25% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30700K .......... .......... .......... .......... .......... 25% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30750K .......... .......... .......... .......... .......... 25% 138M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30800K .......... .......... .......... .......... .......... 26% 119M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30850K .......... .......... .......... .......... .......... 26% 147M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30900K .......... .......... .......... .......... .......... 26% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 30950K .......... .......... .......... .......... .......... 26% 137M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31000K .......... .......... .......... .......... .......... 26% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31050K .......... .......... .......... .......... .......... 26% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31100K .......... .......... .......... .......... .......... 26% 125M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31150K .......... .......... .......... .......... .......... 26% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31200K .......... .......... .......... .......... .......... 26% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31250K .......... .......... .......... .......... .......... 26% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31300K .......... .......... .......... .......... .......... 26% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31350K .......... .......... .......... .......... .......... 26% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31400K .......... .......... .......... .......... .......... 26% 192M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31450K .......... .......... .......... .......... .......... 26% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31500K .......... .......... .......... .......... .......... 26% 109M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31550K .......... .......... .......... .......... .......... 26% 122M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31600K .......... .......... .......... .......... .......... 26% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31650K .......... .......... .......... .......... .......... 26% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31700K .......... .......... .......... .......... .......... 26% 107M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31750K .......... .......... .......... .......... .......... 26% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31800K .......... .......... .......... .......... .......... 26% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31850K .......... .......... .......... .......... .......... 26% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31900K .......... .......... .......... .......... .......... 26% 126M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 31950K .......... .......... .......... .......... .......... 27% 114M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32000K .......... .......... .......... .......... .......... 27% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32050K .......... .......... .......... .......... .......... 27% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32100K .......... .......... .......... .......... .......... 27% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32150K .......... .......... .......... .......... .......... 27% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32200K .......... .......... .......... .......... .......... 27% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32250K .......... .......... .......... .......... .......... 27% 195M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32300K .......... .......... .......... .......... .......... 27% 118M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32350K .......... .......... .......... .......... .......... 27% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32400K .......... .......... .......... .......... .......... 27% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32450K .......... .......... .......... .......... .......... 27% 106M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32500K .......... .......... .......... .......... .......... 27% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32550K .......... .......... .......... .......... .......... 27% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32600K .......... .......... .......... .......... .......... 27% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32650K .......... .......... .......... .......... .......... 27% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32700K .......... .......... .......... .......... .......... 27% 120M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32750K .......... .......... .......... .......... .......... 27% 225M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32800K .......... .......... .......... .......... .......... 27% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32850K .......... .......... .......... .......... .......... 27% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32900K .......... .......... .......... .......... .......... 27% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 32950K .......... .......... .......... .......... .......... 27% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33000K .......... .......... .......... .......... .......... 27% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33050K .......... .......... .......... .......... .......... 27% 142M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33100K .......... .......... .......... .......... .......... 27% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33150K .......... .......... .......... .......... .......... 28% 125M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33200K .......... .......... .......... .......... .......... 28% 142M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33250K .......... .......... .......... .......... .......... 28% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33300K .......... .......... .......... .......... .......... 28% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33350K .......... .......... .......... .......... .......... 28% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33400K .......... .......... .......... .......... .......... 28% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33450K .......... .......... .......... .......... .......... 28% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33500K .......... .......... .......... .......... .......... 28% 103M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33550K .......... .......... .......... .......... .......... 28% 128M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33600K .......... .......... .......... .......... .......... 28% 130M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33650K .......... .......... .......... .......... .......... 28% 144M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33700K .......... .......... .......... .......... .......... 28% 107M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33750K .......... .......... .......... .......... .......... 28% 167M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33800K .......... .......... .......... .......... .......... 28% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33850K .......... .......... .......... .......... .......... 28% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33900K .......... .......... .......... .......... .......... 28% 109M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 33950K .......... .......... .......... .......... .......... 28% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34000K .......... .......... .......... .......... .......... 28% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34050K .......... .......... .......... .......... .......... 28% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34100K .......... .......... .......... .......... .......... 28% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34150K .......... .......... .......... .......... .......... 28% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34200K .......... .......... .......... .......... .......... 28% 143M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34250K .......... .......... .......... .......... .......... 28% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34300K .......... .......... .......... .......... .......... 28% 112M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34350K .......... .......... .......... .......... .......... 29% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34400K .......... .......... .......... .......... .......... 29% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34450K .......... .......... .......... .......... .......... 29% 162M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34500K .......... .......... .......... .......... .......... 29% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34550K .......... .......... .......... .......... .......... 29% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34600K .......... .......... .......... .......... .......... 29% 189M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34650K .......... .......... .......... .......... .......... 29% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34700K .......... .......... .......... .......... .......... 29% 129M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34750K .......... .......... .......... .......... .......... 29% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34800K .......... .......... .......... .......... .......... 29% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34850K .......... .......... .......... .......... .......... 29% 242M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34900K .......... .......... .......... .......... .......... 29% 217M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 34950K .......... .......... .......... .......... .......... 29% 220M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35000K .......... .......... .......... .......... .......... 29% 201M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35050K .......... .......... .......... .......... .......... 29% 216M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35100K .......... .......... .......... .......... .......... 29% 103M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35150K .......... .......... .......... .......... .......... 29% 128M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35200K .......... .......... .......... .......... .......... 29% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35250K .......... .......... .......... .......... .......... 29% 186M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35300K .......... .......... .......... .......... .......... 29% 126M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35350K .......... .......... .......... .......... .......... 29% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35400K .......... .......... .......... .......... .......... 29% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35450K .......... .......... .......... .......... .......... 29% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35500K .......... .......... .......... .......... .......... 30% 153M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35550K .......... .......... .......... .......... .......... 30% 116M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35600K .......... .......... .......... .......... .......... 30% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35650K .......... .......... .......... .......... .......... 30% 183M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35700K .......... .......... .......... .......... .......... 30% 182M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35750K .......... .......... .......... .......... .......... 30% 165M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35800K .......... .......... .......... .......... .......... 30% 139M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35850K .......... .......... .......... .......... .......... 30% 169M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35900K .......... .......... .......... .......... .......... 30% 122M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 35950K .......... .......... .......... .......... .......... 30% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36000K .......... .......... .......... .......... .......... 30% 105M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36050K .......... .......... .......... .......... .......... 30% 135M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36100K .......... .......... .......... .......... .......... 30% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36150K .......... .......... .......... .......... .......... 30% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36200K .......... .......... .......... .......... .......... 30% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36250K .......... .......... .......... .......... .......... 30% 187M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36300K .......... .......... .......... .......... .......... 30% 109M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36350K .......... .......... .......... .......... .......... 30% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36400K .......... .......... .......... .......... .......... 30% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36450K .......... .......... .......... .......... .......... 30% 146M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36500K .......... .......... .......... .......... .......... 30% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36550K .......... .......... .......... .......... .......... 30% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36600K .......... .......... .......... .......... .......... 30% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36650K .......... .......... .......... .......... .......... 30% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36700K .......... .......... .......... .......... .......... 31% 119M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36750K .......... .......... .......... .......... .......... 31% 166M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36800K .......... .......... .......... .......... .......... 31% 163M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36850K .......... .......... .......... .......... .......... 31% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36900K .......... .......... .......... .......... .......... 31% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 36950K .......... .......... .......... .......... .......... 31% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37000K .......... .......... .......... .......... .......... 31% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37050K .......... .......... .......... .......... .......... 31% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37100K .......... .......... .......... .......... .......... 31% 164M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37150K .......... .......... .......... .......... .......... 31% 121M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37200K .......... .......... .......... .......... .......... 31% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37250K .......... .......... .......... .......... .......... 31% 175M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37300K .......... .......... .......... .......... .......... 31% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37350K .......... .......... .......... .......... .......... 31% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37400K .......... .......... .......... .......... .......... 31% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37450K .......... .......... .......... .......... .......... 31% 186M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37500K .......... .......... .......... .......... .......... 31% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37550K .......... .......... .......... .......... .......... 31% 124M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37600K .......... .......... .......... .......... .......... 31% 189M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37650K .......... .......... .......... .......... .......... 31% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37700K .......... .......... .......... .......... .......... 31% 206M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37750K .......... .......... .......... .......... .......... 31% 155M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37800K .......... .......... .......... .......... .......... 31% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37850K .......... .......... .......... .......... .......... 31% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37900K .......... .......... .......... .......... .......... 32% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 37950K .......... .......... .......... .......... .......... 32% 134M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38000K .......... .......... .......... .......... .......... 32% 98.9M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38050K .......... .......... .......... .......... .......... 32% 162M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38100K .......... .......... .......... .......... .......... 32% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38150K .......... .......... .......... .......... .......... 32% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38200K .......... .......... .......... .......... .......... 32% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38250K .......... .......... .......... .......... .......... 32% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38300K .......... .......... .......... .......... .......... 32% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38350K .......... .......... .......... .......... .......... 32% 85.9M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38400K .......... .......... .......... .......... .......... 32% 144M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38450K .......... .......... .......... .......... .......... 32% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38500K .......... .......... .......... .......... .......... 32% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38550K .......... .......... .......... .......... .......... 32% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38600K .......... .......... .......... .......... .......... 32% 160M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38650K .......... .......... .......... .......... .......... 32% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38700K .......... .......... .......... .......... .......... 32% 184M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38750K .......... .......... .......... .......... .......... 32% 115M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38800K .......... .......... .......... .......... .......... 32% 176M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38850K .......... .......... .......... .......... .......... 32% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38900K .......... .......... .......... .......... .......... 32% 159M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 38950K .......... .......... .......... .......... .......... 32% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39000K .......... .......... .......... .......... .......... 32% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39050K .......... .......... .......... .......... .......... 33% 172M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39100K .......... .......... .......... .......... .......... 33% 125M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39150K .......... .......... .......... .......... .......... 33% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39200K .......... .......... .......... .......... .......... 33% 161M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39250K .......... .......... .......... .......... .......... 33% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39300K .......... .......... .......... .......... .......... 33% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39350K .......... .......... .......... .......... .......... 33% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39400K .......... .......... .......... .......... .......... 33% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39450K .......... .......... .......... .......... .......... 33% 154M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39500K .......... .......... .......... .......... .......... 33% 121M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39550K .......... .......... .......... .......... .......... 33% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39600K .......... .......... .......... .......... .......... 33% 170M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39650K .......... .......... .......... .......... .......... 33% 148M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39700K .......... .......... .......... .......... .......... 33% 174M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39750K .......... .......... .......... .......... .......... 33% 196M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39800K .......... .......... .......... .......... .......... 33% 158M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39850K .......... .......... .......... .......... .......... 33% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39900K .......... .......... .......... .......... .......... 33% 143M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 39950K .......... .......... .......... .......... .......... 33% 123M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40000K .......... .......... .......... .......... .......... 33% 184M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40050K .......... .......... .......... .......... .......... 33% 152M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40100K .......... .......... .......... .......... .......... 33% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40150K .......... .......... .......... .......... .......... 33% 180M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40200K .......... .......... .......... .......... .......... 33% 150M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40250K .......... .......... .......... .......... .......... 34% 171M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40300K .......... .......... .......... .......... .......... 34% 193M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40350K .......... .......... .......... .......... .......... 34% 115M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40400K .......... .......... .......... .......... .......... 34% 156M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40450K .......... .......... .......... .......... .......... 34% 183M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40500K .......... .......... .......... .......... .......... 34% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40550K .......... .......... .......... .......... .......... 34% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40600K .......... .......... .......... .......... .......... 34% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40650K .......... .......... .......... .......... .......... 34% 188M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40700K .......... .......... .......... .......... .......... 34% 177M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40750K .......... .......... .......... .......... .......... 34% 138M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40800K .......... .......... .......... .......... .......... 34% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40850K .......... .......... .......... .......... .......... 34% 141M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40900K .......... .......... .......... .......... .......... 34% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 40950K .......... .......... .......... .......... .......... 34% 142M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41000K .......... .......... .......... .......... .......... 34% 145M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41050K .......... .......... .......... .......... .......... 34% 178M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41100K .......... .......... .......... .......... .......... 34% 168M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41150K .......... .......... .......... .......... .......... 34% 121M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41200K .......... .......... .......... .......... .......... 34% 181M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41250K .......... .......... .......... .......... .......... 34% 185M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41300K .......... .......... .......... .......... .......... 34% 157M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41350K .......... .......... .......... .......... .......... 34% 147M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41400K .......... .......... .......... .......... .......... 34% 151M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41450K .......... .......... .......... .......... .......... 35% 179M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41500K .......... .......... .......... .......... .......... 35% 173M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41550K .......... .......... .......... .......... .......... 35% 136M 2s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41600K .......... .......... .......... .......... .......... 35% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41650K .......... .......... .......... .......... .......... 35% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41700K .......... .......... .......... .......... .......... 35% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41750K .......... .......... .......... .......... .......... 35% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41800K .......... .......... .......... .......... .......... 35% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41850K .......... .......... .......... .......... .......... 35% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41900K .......... .......... .......... .......... .......... 35% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 41950K .......... .......... .......... .......... .......... 35% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42000K .......... .......... .......... .......... .......... 35% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42050K .......... .......... .......... .......... .......... 35% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42100K .......... .......... .......... .......... .......... 35% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42150K .......... .......... .......... .......... .......... 35% 208M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42200K .......... .......... .......... .......... .......... 35% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42250K .......... .......... .......... .......... .......... 35% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42300K .......... .......... .......... .......... .......... 35% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42350K .......... .......... .......... .......... .......... 35% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42400K .......... .......... .......... .......... .......... 35% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42450K .......... .......... .......... .......... .......... 35% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42500K .......... .......... .......... .......... .......... 35% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42550K .......... .......... .......... .......... .......... 35% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42600K .......... .......... .......... .......... .......... 35% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42650K .......... .......... .......... .......... .......... 36% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42700K .......... .......... .......... .......... .......... 36% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42750K .......... .......... .......... .......... .......... 36% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42800K .......... .......... .......... .......... .......... 36% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42850K .......... .......... .......... .......... .......... 36% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42900K .......... .......... .......... .......... .......... 36% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 42950K .......... .......... .......... .......... .......... 36% 109M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43000K .......... .......... .......... .......... .......... 36% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43050K .......... .......... .......... .......... .......... 36% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43100K .......... .......... .......... .......... .......... 36% 87.7M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43150K .......... .......... .......... .......... .......... 36% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43200K .......... .......... .......... .......... .......... 36% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43250K .......... .......... .......... .......... .......... 36% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43300K .......... .......... .......... .......... .......... 36% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43350K .......... .......... .......... .......... .......... 36% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43400K .......... .......... .......... .......... .......... 36% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43450K .......... .......... .......... .......... .......... 36% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43500K .......... .......... .......... .......... .......... 36% 113M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43550K .......... .......... .......... .......... .......... 36% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43600K .......... .......... .......... .......... .......... 36% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43650K .......... .......... .......... .......... .......... 36% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43700K .......... .......... .......... .......... .......... 36% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43750K .......... .......... .......... .......... .......... 36% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43800K .......... .......... .......... .......... .......... 37% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43850K .......... .......... .......... .......... .......... 37% 139M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43900K .......... .......... .......... .......... .......... 37% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 43950K .......... .......... .......... .......... .......... 37% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44000K .......... .......... .......... .......... .......... 37% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44050K .......... .......... .......... .......... .......... 37% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44100K .......... .......... .......... .......... .......... 37% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44150K .......... .......... .......... .......... .......... 37% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44200K .......... .......... .......... .......... .......... 37% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44250K .......... .......... .......... .......... .......... 37% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44300K .......... .......... .......... .......... .......... 37% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44350K .......... .......... .......... .......... .......... 37% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44400K .......... .......... .......... .......... .......... 37% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44450K .......... .......... .......... .......... .......... 37% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44500K .......... .......... .......... .......... .......... 37% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44550K .......... .......... .......... .......... .......... 37% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44600K .......... .......... .......... .......... .......... 37% 104M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44650K .......... .......... .......... .......... .......... 37% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44700K .......... .......... .......... .......... .......... 37% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44750K .......... .......... .......... .......... .......... 37% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44800K .......... .......... .......... .......... .......... 37% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44850K .......... .......... .......... .......... .......... 37% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44900K .......... .......... .......... .......... .......... 37% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 44950K .......... .......... .......... .......... .......... 37% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45000K .......... .......... .......... .......... .......... 38% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45050K .......... .......... .......... .......... .......... 38% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45100K .......... .......... .......... .......... .......... 38% 133M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45150K .......... .......... .......... .......... .......... 38% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45200K .......... .......... .......... .......... .......... 38% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45250K .......... .......... .......... .......... .......... 38% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45300K .......... .......... .......... .......... .......... 38% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45350K .......... .......... .......... .......... .......... 38% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45400K .......... .......... .......... .......... .......... 38% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45450K .......... .......... .......... .......... .......... 38% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45500K .......... .......... .......... .......... .......... 38% 117M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45550K .......... .......... .......... .......... .......... 38% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45600K .......... .......... .......... .......... .......... 38% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45650K .......... .......... .......... .......... .......... 38% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45700K .......... .......... .......... .......... .......... 38% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45750K .......... .......... .......... .......... .......... 38% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45800K .......... .......... .......... .......... .......... 38% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45850K .......... .......... .......... .......... .......... 38% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45900K .......... .......... .......... .......... .......... 38% 125M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 45950K .......... .......... .......... .......... .......... 38% 197M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46000K .......... .......... .......... .......... .......... 38% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46050K .......... .......... .......... .......... .......... 38% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46100K .......... .......... .......... .......... .......... 38% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46150K .......... .......... .......... .......... .......... 38% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46200K .......... .......... .......... .......... .......... 39% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46250K .......... .......... .......... .......... .......... 39% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46300K .......... .......... .......... .......... .......... 39% 199M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46350K .......... .......... .......... .......... .......... 39% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46400K .......... .......... .......... .......... .......... 39% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46450K .......... .......... .......... .......... .......... 39% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46500K .......... .......... .......... .......... .......... 39% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46550K .......... .......... .......... .......... .......... 39% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46600K .......... .......... .......... .......... .......... 39% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46650K .......... .......... .......... .......... .......... 39% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46700K .......... .......... .......... .......... .......... 39% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46750K .......... .......... .......... .......... .......... 39% 113M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46800K .......... .......... .......... .......... .......... 39% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46850K .......... .......... .......... .......... .......... 39% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46900K .......... .......... .......... .......... .......... 39% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 46950K .......... .......... .......... .......... .......... 39% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47000K .......... .......... .......... .......... .......... 39% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47050K .......... .......... .......... .......... .......... 39% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47100K .......... .......... .......... .......... .......... 39% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47150K .......... .......... .......... .......... .......... 39% 110M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47200K .......... .......... .......... .......... .......... 39% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47250K .......... .......... .......... .......... .......... 39% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47300K .......... .......... .......... .......... .......... 39% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47350K .......... .......... .......... .......... .......... 40% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47400K .......... .......... .......... .......... .......... 40% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47450K .......... .......... .......... .......... .......... 40% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47500K .......... .......... .......... .......... .......... 40% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47550K .......... .......... .......... .......... .......... 40% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47600K .......... .......... .......... .......... .......... 40% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47650K .......... .......... .......... .......... .......... 40% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47700K .......... .......... .......... .......... .......... 40% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47750K .......... .......... .......... .......... .......... 40% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47800K .......... .......... .......... .......... .......... 40% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47850K .......... .......... .......... .......... .......... 40% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47900K .......... .......... .......... .......... .......... 40% 125M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 47950K .......... .......... .......... .......... .......... 40% 83.7M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48000K .......... .......... .......... .......... .......... 40% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48050K .......... .......... .......... .......... .......... 40% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48100K .......... .......... .......... .......... .......... 40% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48150K .......... .......... .......... .......... .......... 40% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48200K .......... .......... .......... .......... .......... 40% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48250K .......... .......... .......... .......... .......... 40% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48300K .......... .......... .......... .......... .......... 40% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48350K .......... .......... .......... .......... .......... 40% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48400K .......... .......... .......... .......... .......... 40% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48450K .......... .......... .......... .......... .......... 40% 187M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48500K .......... .......... .......... .......... .......... 40% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48550K .......... .......... .......... .......... .......... 41% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48600K .......... .......... .......... .......... .......... 41% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48650K .......... .......... .......... .......... .......... 41% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48700K .......... .......... .......... .......... .......... 41% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48750K .......... .......... .......... .......... .......... 41% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48800K .......... .......... .......... .......... .......... 41% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48850K .......... .......... .......... .......... .......... 41% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48900K .......... .......... .......... .......... .......... 41% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 48950K .......... .......... .......... .......... .......... 41% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49000K .......... .......... .......... .......... .......... 41% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49050K .......... .......... .......... .......... .......... 41% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49100K .......... .......... .......... .......... .......... 41% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49150K .......... .......... .......... .......... .......... 41% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49200K .......... .......... .......... .......... .......... 41% 115M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49250K .......... .......... .......... .......... .......... 41% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49300K .......... .......... .......... .......... .......... 41% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49350K .......... .......... .......... .......... .......... 41% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49400K .......... .......... .......... .......... .......... 41% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49450K .......... .......... .......... .......... .......... 41% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49500K .......... .......... .......... .......... .......... 41% 112M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49550K .......... .......... .......... .......... .......... 41% 114M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49600K .......... .......... .......... .......... .......... 41% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49650K .......... .......... .......... .......... .......... 41% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49700K .......... .......... .......... .......... .......... 41% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49750K .......... .......... .......... .......... .......... 42% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49800K .......... .......... .......... .......... .......... 42% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49850K .......... .......... .......... .......... .......... 42% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49900K .......... .......... .......... .......... .......... 42% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 49950K .......... .......... .......... .......... .......... 42% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50000K .......... .......... .......... .......... .......... 42% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50050K .......... .......... .......... .......... .......... 42% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50100K .......... .......... .......... .......... .......... 42% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50150K .......... .......... .......... .......... .......... 42% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50200K .......... .......... .......... .......... .......... 42% 196M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50250K .......... .......... .......... .......... .......... 42% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50300K .......... .......... .......... .......... .......... 42% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50350K .......... .......... .......... .......... .......... 42% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50400K .......... .......... .......... .......... .......... 42% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50450K .......... .......... .......... .......... .......... 42% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50500K .......... .......... .......... .......... .......... 42% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50550K .......... .......... .......... .......... .......... 42% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50600K .......... .......... .......... .......... .......... 42% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50650K .......... .......... .......... .......... .......... 42% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50700K .......... .......... .......... .......... .......... 42% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50750K .......... .......... .......... .......... .......... 42% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50800K .......... .......... .......... .......... .......... 42% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50850K .......... .......... .......... .......... .......... 42% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50900K .......... .......... .......... .......... .......... 43% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50950K .......... .......... .......... .......... .......... 43% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51000K .......... .......... .......... .......... .......... 43% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51050K .......... .......... .......... .......... .......... 43% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51100K .......... .......... .......... .......... .......... 43% 107M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51150K .......... .......... .......... .......... .......... 43% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51200K .......... .......... .......... .......... .......... 43% 189M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51250K .......... .......... .......... .......... .......... 43% 199M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51300K .......... .......... .......... .......... .......... 43% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51350K .......... .......... .......... .......... .......... 43% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51400K .......... .......... .......... .......... .......... 43% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51450K .......... .......... .......... .......... .......... 43% 204M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51500K .......... .......... .......... .......... .......... 43% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51550K .......... .......... .......... .......... .......... 43% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51600K .......... .......... .......... .......... .......... 43% 117M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51650K .......... .......... .......... .......... .......... 43% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51700K .......... .......... .......... .......... .......... 43% 116M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51750K .......... .......... .......... .......... .......... 43% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51800K .......... .......... .......... .......... .......... 43% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51850K .......... .......... .......... .......... .......... 43% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51900K .......... .......... .......... .......... .......... 43% 113M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 51950K .......... .......... .......... .......... .......... 43% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52000K .......... .......... .......... .......... .......... 43% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52050K .......... .......... .......... .......... .......... 43% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52100K .......... .......... .......... .......... .......... 44% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52150K .......... .......... .......... .......... .......... 44% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52200K .......... .......... .......... .......... .......... 44% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52250K .......... .......... .......... .......... .......... 44% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52300K .......... .......... .......... .......... .......... 44% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52350K .......... .......... .......... .......... .......... 44% 203M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52400K .......... .......... .......... .......... .......... 44% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52450K .......... .......... .......... .......... .......... 44% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52500K .......... .......... .......... .......... .......... 44% 111M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52550K .......... .......... .......... .......... .......... 44% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52600K .......... .......... .......... .......... .......... 44% 116M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52650K .......... .......... .......... .......... .......... 44% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52700K .......... .......... .......... .......... .......... 44% 96.9M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52750K .......... .......... .......... .......... .......... 44% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52800K .......... .......... .......... .......... .......... 44% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52850K .......... .......... .......... .......... .......... 44% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52900K .......... .......... .......... .......... .......... 44% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 52950K .......... .......... .......... .......... .......... 44% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53000K .......... .......... .......... .......... .......... 44% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53050K .......... .......... .......... .......... .......... 44% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53100K .......... .......... .......... .......... .......... 44% 114M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53150K .......... .......... .......... .......... .......... 44% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53200K .......... .......... .......... .......... .......... 44% 139M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53250K .......... .......... .......... .......... .......... 44% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53300K .......... .......... .......... .......... .......... 45% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53350K .......... .......... .......... .......... .......... 45% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53400K .......... .......... .......... .......... .......... 45% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53450K .......... .......... .......... .......... .......... 45% 120M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53500K .......... .......... .......... .......... .......... 45% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53550K .......... .......... .......... .......... .......... 45% 98.2M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53600K .......... .......... .......... .......... .......... 45% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53650K .......... .......... .......... .......... .......... 45% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53700K .......... .......... .......... .......... .......... 45% 119M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53750K .......... .......... .......... .......... .......... 45% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53800K .......... .......... .......... .......... .......... 45% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53850K .......... .......... .......... .......... .......... 45% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53900K .......... .......... .......... .......... .......... 45% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 53950K .......... .......... .......... .......... .......... 45% 108M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54000K .......... .......... .......... .......... .......... 45% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54050K .......... .......... .......... .......... .......... 45% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54100K .......... .......... .......... .......... .......... 45% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54150K .......... .......... .......... .......... .......... 45% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54200K .......... .......... .......... .......... .......... 45% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54250K .......... .......... .......... .......... .......... 45% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54300K .......... .......... .......... .......... .......... 45% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54350K .......... .......... .......... .......... .......... 45% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54400K .......... .......... .......... .......... .......... 45% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54450K .......... .......... .......... .......... .......... 45% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54500K .......... .......... .......... .......... .......... 46% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54550K .......... .......... .......... .......... .......... 46% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54600K .......... .......... .......... .......... .......... 46% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54650K .......... .......... .......... .......... .......... 46% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54700K .......... .......... .......... .......... .......... 46% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54750K .......... .......... .......... .......... .......... 46% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54800K .......... .......... .......... .......... .......... 46% 187M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54850K .......... .......... .......... .......... .......... 46% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54900K .......... .......... .......... .......... .......... 46% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 54950K .......... .......... .......... .......... .......... 46% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55000K .......... .......... .......... .......... .......... 46% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55050K .......... .......... .......... .......... .......... 46% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55100K .......... .......... .......... .......... .......... 46% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55150K .......... .......... .......... .......... .......... 46% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55200K .......... .......... .......... .......... .......... 46% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55250K .......... .......... .......... .......... .......... 46% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55300K .......... .......... .......... .......... .......... 46% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55350K .......... .......... .......... .......... .......... 46% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55400K .......... .......... .......... .......... .......... 46% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55450K .......... .......... .......... .......... .......... 46% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55500K .......... .......... .......... .......... .......... 46% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55550K .......... .......... .......... .......... .......... 46% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55600K .......... .......... .......... .......... .......... 46% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55650K .......... .......... .......... .......... .......... 47% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55700K .......... .......... .......... .......... .......... 47% 107M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55750K .......... .......... .......... .......... .......... 47% 190M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55800K .......... .......... .......... .......... .......... 47% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55850K .......... .......... .......... .......... .......... 47% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55900K .......... .......... .......... .......... .......... 47% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 55950K .......... .......... .......... .......... .......... 47% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56000K .......... .......... .......... .......... .......... 47% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56050K .......... .......... .......... .......... .......... 47% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56100K .......... .......... .......... .......... .......... 47% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56150K .......... .......... .......... .......... .......... 47% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56200K .......... .......... .......... .......... .......... 47% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56250K .......... .......... .......... .......... .......... 47% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56300K .......... .......... .......... .......... .......... 47% 215K 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56350K .......... .......... .......... .......... .......... 47% 202M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56400K .......... .......... .......... .......... .......... 47% 124M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56450K .......... .......... .......... .......... .......... 47% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56500K .......... .......... .......... .......... .......... 47% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56550K .......... .......... .......... .......... .......... 47% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56600K .......... .......... .......... .......... .......... 47% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56650K .......... .......... .......... .......... .......... 47% 115M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56700K .......... .......... .......... .......... .......... 47% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56750K .......... .......... .......... .......... .......... 47% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56800K .......... .......... .......... .......... .......... 47% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56850K .......... .......... .......... .......... .......... 48% 195M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56900K .......... .......... .......... .......... .......... 48% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 56950K .......... .......... .......... .......... .......... 48% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57000K .......... .......... .......... .......... .......... 48% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57050K .......... .......... .......... .......... .......... 48% 124M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57100K .......... .......... .......... .......... .......... 48% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57150K .......... .......... .......... .......... .......... 48% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57200K .......... .......... .......... .......... .......... 48% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57250K .......... .......... .......... .......... .......... 48% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57300K .......... .......... .......... .......... .......... 48% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57350K .......... .......... .......... .......... .......... 48% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57400K .......... .......... .......... .......... .......... 48% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57450K .......... .......... .......... .......... .......... 48% 110M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57500K .......... .......... .......... .......... .......... 48% 123M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57550K .......... .......... .......... .......... .......... 48% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57600K .......... .......... .......... .......... .......... 48% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57650K .......... .......... .......... .......... .......... 48% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57700K .......... .......... .......... .......... .......... 48% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57750K .......... .......... .......... .......... .......... 48% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57800K .......... .......... .......... .......... .......... 48% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57850K .......... .......... .......... .......... .......... 48% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57900K .......... .......... .......... .......... .......... 48% 133M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 57950K .......... .......... .......... .......... .......... 48% 192M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58000K .......... .......... .......... .......... .......... 48% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58050K .......... .......... .......... .......... .......... 49% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58100K .......... .......... .......... .......... .......... 49% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58150K .......... .......... .......... .......... .......... 49% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58200K .......... .......... .......... .......... .......... 49% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58250K .......... .......... .......... .......... .......... 49% 145M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58300K .......... .......... .......... .......... .......... 49% 105M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58350K .......... .......... .......... .......... .......... 49% 222M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58400K .......... .......... .......... .......... .......... 49% 122M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58450K .......... .......... .......... .......... .......... 49% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58500K .......... .......... .......... .......... .......... 49% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58550K .......... .......... .......... .......... .......... 49% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58600K .......... .......... .......... .......... .......... 49% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58650K .......... .......... .......... .......... .......... 49% 116M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58700K .......... .......... .......... .......... .......... 49% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58750K .......... .......... .......... .......... .......... 49% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58800K .......... .......... .......... .......... .......... 49% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58850K .......... .......... .......... .......... .......... 49% 196M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58900K .......... .......... .......... .......... .......... 49% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 58950K .......... .......... .......... .......... .......... 49% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59000K .......... .......... .......... .......... .......... 49% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59050K .......... .......... .......... .......... .......... 49% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59100K .......... .......... .......... .......... .......... 49% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59150K .......... .......... .......... .......... .......... 49% 115M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59200K .......... .......... .......... .......... .......... 50% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59250K .......... .......... .......... .......... .......... 50% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59300K .......... .......... .......... .......... .......... 50% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59350K .......... .......... .......... .......... .......... 50% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59400K .......... .......... .......... .......... .......... 50% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59450K .......... .......... .......... .......... .......... 50% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59500K .......... .......... .......... .......... .......... 50% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59550K .......... .......... .......... .......... .......... 50% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59600K .......... .......... .......... .......... .......... 50% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59650K .......... .......... .......... .......... .......... 50% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59700K .......... .......... .......... .......... .......... 50% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59750K .......... .......... .......... .......... .......... 50% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59800K .......... .......... .......... .......... .......... 50% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59850K .......... .......... .......... .......... .......... 50% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59900K .......... .......... .......... .......... .......... 50% 114M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 59950K .......... .......... .......... .......... .......... 50% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60000K .......... .......... .......... .......... .......... 50% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60050K .......... .......... .......... .......... .......... 50% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60100K .......... .......... .......... .......... .......... 50% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60150K .......... .......... .......... .......... .......... 50% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60200K .......... .......... .......... .......... .......... 50% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60250K .......... .......... .......... .......... .......... 50% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60300K .......... .......... .......... .......... .......... 50% 124M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60350K .......... .......... .......... .......... .......... 50% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60400K .......... .......... .......... .......... .......... 51% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60450K .......... .......... .......... .......... .......... 51% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60500K .......... .......... .......... .......... .......... 51% 92.8M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60550K .......... .......... .......... .......... .......... 51% 117M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60600K .......... .......... .......... .......... .......... 51% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60650K .......... .......... .......... .......... .......... 51% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60700K .......... .......... .......... .......... .......... 51% 133M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60750K .......... .......... .......... .......... .......... 51% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60800K .......... .......... .......... .......... .......... 51% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60850K .......... .......... .......... .......... .......... 51% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60900K .......... .......... .......... .......... .......... 51% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 60950K .......... .......... .......... .......... .......... 51% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61000K .......... .......... .......... .......... .......... 51% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61050K .......... .......... .......... .......... .......... 51% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61100K .......... .......... .......... .......... .......... 51% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61150K .......... .......... .......... .......... .......... 51% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61200K .......... .......... .......... .......... .......... 51% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61250K .......... .......... .......... .......... .......... 51% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61300K .......... .......... .......... .......... .......... 51% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61350K .......... .......... .......... .......... .......... 51% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61400K .......... .......... .......... .......... .......... 51% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61450K .......... .......... .......... .......... .......... 51% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61500K .......... .......... .......... .......... .......... 51% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61550K .......... .......... .......... .......... .......... 51% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61600K .......... .......... .......... .......... .......... 52% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61650K .......... .......... .......... .......... .......... 52% 134M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61700K .......... .......... .......... .......... .......... 52% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61750K .......... .......... .......... .......... .......... 52% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61800K .......... .......... .......... .......... .......... 52% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61850K .......... .......... .......... .......... .......... 52% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61900K .......... .......... .......... .......... .......... 52% 120M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 61950K .......... .......... .......... .......... .......... 52% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62000K .......... .......... .......... .......... .......... 52% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62050K .......... .......... .......... .......... .......... 52% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62100K .......... .......... .......... .......... .......... 52% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62150K .......... .......... .......... .......... .......... 52% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62200K .......... .......... .......... .......... .......... 52% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62250K .......... .......... .......... .......... .......... 52% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62300K .......... .......... .......... .......... .......... 52% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62350K .......... .......... .......... .......... .......... 52% 120M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62400K .......... .......... .......... .......... .......... 52% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62450K .......... .......... .......... .......... .......... 52% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62500K .......... .......... .......... .......... .......... 52% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62550K .......... .......... .......... .......... .......... 52% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62600K .......... .......... .......... .......... .......... 52% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62650K .......... .......... .......... .......... .......... 52% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62700K .......... .......... .......... .......... .......... 52% 122M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62750K .......... .......... .......... .......... .......... 53% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62800K .......... .......... .......... .......... .......... 53% 190M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62850K .......... .......... .......... .......... .......... 53% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62900K .......... .......... .......... .......... .......... 53% 140M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 62950K .......... .......... .......... .......... .......... 53% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63000K .......... .......... .......... .......... .......... 53% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63050K .......... .......... .......... .......... .......... 53% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63100K .......... .......... .......... .......... .......... 53% 98.6M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63150K .......... .......... .......... .......... .......... 53% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63200K .......... .......... .......... .......... .......... 53% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63250K .......... .......... .......... .......... .......... 53% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63300K .......... .......... .......... .......... .......... 53% 187M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63350K .......... .......... .......... .......... .......... 53% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63400K .......... .......... .......... .......... .......... 53% 190M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63450K .......... .......... .......... .......... .......... 53% 122M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63500K .......... .......... .......... .......... .......... 53% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63550K .......... .......... .......... .......... .......... 53% 122M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63600K .......... .......... .......... .......... .......... 53% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63650K .......... .......... .......... .......... .......... 53% 192M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63700K .......... .......... .......... .......... .......... 53% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63750K .......... .......... .......... .......... .......... 53% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63800K .......... .......... .......... .......... .......... 53% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63850K .......... .......... .......... .......... .......... 53% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63900K .......... .......... .......... .......... .......... 53% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 63950K .......... .......... .......... .......... .......... 54% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64000K .......... .......... .......... .......... .......... 54% 192M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64050K .......... .......... .......... .......... .......... 54% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64100K .......... .......... .......... .......... .......... 54% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64150K .......... .......... .......... .......... .......... 54% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64200K .......... .......... .......... .......... .......... 54% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64250K .......... .......... .......... .......... .......... 54% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64300K .......... .......... .......... .......... .......... 54% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64350K .......... .......... .......... .......... .......... 54% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64400K .......... .......... .......... .......... .......... 54% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64450K .......... .......... .......... .......... .......... 54% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64500K .......... .......... .......... .......... .......... 54% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64550K .......... .......... .......... .......... .......... 54% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64600K .......... .......... .......... .......... .......... 54% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64650K .......... .......... .......... .......... .......... 54% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64700K .......... .......... .......... .......... .......... 54% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64750K .......... .......... .......... .......... .......... 54% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64800K .......... .......... .......... .......... .......... 54% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64850K .......... .......... .......... .......... .......... 54% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64900K .......... .......... .......... .......... .......... 54% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 64950K .......... .......... .......... .......... .......... 54% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65000K .......... .......... .......... .......... .......... 54% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65050K .......... .......... .......... .......... .......... 54% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65100K .......... .......... .......... .......... .......... 54% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65150K .......... .......... .......... .......... .......... 55% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65200K .......... .......... .......... .......... .......... 55% 192M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65250K .......... .......... .......... .......... .......... 55% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65300K .......... .......... .......... .......... .......... 55% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65350K .......... .......... .......... .......... .......... 55% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65400K .......... .......... .......... .......... .......... 55% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65450K .......... .......... .......... .......... .......... 55% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65500K .......... .......... .......... .......... .......... 55% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65550K .......... .......... .......... .......... .......... 55% 134M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65600K .......... .......... .......... .......... .......... 55% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65650K .......... .......... .......... .......... .......... 55% 194M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65700K .......... .......... .......... .......... .......... 55% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65750K .......... .......... .......... .......... .......... 55% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65800K .......... .......... .......... .......... .......... 55% 188M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65850K .......... .......... .......... .......... .......... 55% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65900K .......... .......... .......... .......... .......... 55% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 65950K .......... .......... .......... .......... .......... 55% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66000K .......... .......... .......... .......... .......... 55% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66050K .......... .......... .......... .......... .......... 55% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66100K .......... .......... .......... .......... .......... 55% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66150K .......... .......... .......... .......... .......... 55% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66200K .......... .......... .......... .......... .......... 55% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66250K .......... .......... .......... .......... .......... 55% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66300K .......... .......... .......... .......... .......... 56% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66350K .......... .......... .......... .......... .......... 56% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66400K .......... .......... .......... .......... .......... 56% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66450K .......... .......... .......... .......... .......... 56% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66500K .......... .......... .......... .......... .......... 56% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66550K .......... .......... .......... .......... .......... 56% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66600K .......... .......... .......... .......... .......... 56% 203M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66650K .......... .......... .......... .......... .......... 56% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66700K .......... .......... .......... .......... .......... 56% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66750K .......... .......... .......... .......... .......... 56% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66800K .......... .......... .......... .......... .......... 56% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66850K .......... .......... .......... .......... .......... 56% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66900K .......... .......... .......... .......... .......... 56% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 66950K .......... .......... .......... .......... .......... 56% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67000K .......... .......... .......... .......... .......... 56% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67050K .......... .......... .......... .......... .......... 56% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67100K .......... .......... .......... .......... .......... 56% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67150K .......... .......... .......... .......... .......... 56% 196M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67200K .......... .......... .......... .......... .......... 56% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67250K .......... .......... .......... .......... .......... 56% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67300K .......... .......... .......... .......... .......... 56% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67350K .......... .......... .......... .......... .......... 56% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67400K .......... .......... .......... .......... .......... 56% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67450K .......... .......... .......... .......... .......... 56% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67500K .......... .......... .......... .......... .......... 57% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67550K .......... .......... .......... .......... .......... 57% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67600K .......... .......... .......... .......... .......... 57% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67650K .......... .......... .......... .......... .......... 57% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67700K .......... .......... .......... .......... .......... 57% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67750K .......... .......... .......... .......... .......... 57% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67800K .......... .......... .......... .......... .......... 57% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67850K .......... .......... .......... .......... .......... 57% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67900K .......... .......... .......... .......... .......... 57% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 67950K .......... .......... .......... .......... .......... 57% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68000K .......... .......... .......... .......... .......... 57% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68050K .......... .......... .......... .......... .......... 57% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68100K .......... .......... .......... .......... .......... 57% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68150K .......... .......... .......... .......... .......... 57% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68200K .......... .......... .......... .......... .......... 57% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68250K .......... .......... .......... .......... .......... 57% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68300K .......... .......... .......... .......... .......... 57% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68350K .......... .......... .......... .......... .......... 57% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68400K .......... .......... .......... .......... .......... 57% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68450K .......... .......... .......... .......... .......... 57% 190M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68500K .......... .......... .......... .......... .......... 57% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68550K .......... .......... .......... .......... .......... 57% 116M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68600K .......... .......... .......... .......... .......... 57% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68650K .......... .......... .......... .......... .......... 57% 195M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68700K .......... .......... .......... .......... .......... 58% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68750K .......... .......... .......... .......... .......... 58% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68800K .......... .......... .......... .......... .......... 58% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68850K .......... .......... .......... .......... .......... 58% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68900K .......... .......... .......... .......... .......... 58% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 68950K .......... .......... .......... .......... .......... 58% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69000K .......... .......... .......... .......... .......... 58% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69050K .......... .......... .......... .......... .......... 58% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69100K .......... .......... .......... .......... .......... 58% 125M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69150K .......... .......... .......... .......... .......... 58% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69200K .......... .......... .......... .......... .......... 58% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69250K .......... .......... .......... .......... .......... 58% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69300K .......... .......... .......... .......... .......... 58% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69350K .......... .......... .......... .......... .......... 58% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69400K .......... .......... .......... .......... .......... 58% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69450K .......... .......... .......... .......... .......... 58% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69500K .......... .......... .......... .......... .......... 58% 125M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69550K .......... .......... .......... .......... .......... 58% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69600K .......... .......... .......... .......... .......... 58% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69650K .......... .......... .......... .......... .......... 58% 188M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69700K .......... .......... .......... .......... .......... 58% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69750K .......... .......... .......... .......... .......... 58% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69800K .......... .......... .......... .......... .......... 58% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69850K .......... .......... .......... .......... .......... 58% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69900K .......... .......... .......... .......... .......... 59% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 69950K .......... .......... .......... .......... .......... 59% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70000K .......... .......... .......... .......... .......... 59% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70050K .......... .......... .......... .......... .......... 59% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70100K .......... .......... .......... .......... .......... 59% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70150K .......... .......... .......... .......... .......... 59% 109M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70200K .......... .......... .......... .......... .......... 59% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70250K .......... .......... .......... .......... .......... 59% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70300K .......... .......... .......... .......... .......... 59% 108M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70350K .......... .......... .......... .......... .......... 59% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70400K .......... .......... .......... .......... .......... 59% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70450K .......... .......... .......... .......... .......... 59% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70500K .......... .......... .......... .......... .......... 59% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70550K .......... .......... .......... .......... .......... 59% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70600K .......... .......... .......... .......... .......... 59% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70650K .......... .......... .......... .......... .......... 59% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70700K .......... .......... .......... .......... .......... 59% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70750K .......... .......... .......... .......... .......... 59% 113M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70800K .......... .......... .......... .......... .......... 59% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70850K .......... .......... .......... .......... .......... 59% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70900K .......... .......... .......... .......... .......... 59% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 70950K .......... .......... .......... .......... .......... 59% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71000K .......... .......... .......... .......... .......... 59% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71050K .......... .......... .......... .......... .......... 60% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71100K .......... .......... .......... .......... .......... 60% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71150K .......... .......... .......... .......... .......... 60% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71200K .......... .......... .......... .......... .......... 60% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71250K .......... .......... .......... .......... .......... 60% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71300K .......... .......... .......... .......... .......... 60% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71350K .......... .......... .......... .......... .......... 60% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71400K .......... .......... .......... .......... .......... 60% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71450K .......... .......... .......... .......... .......... 60% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71500K .......... .......... .......... .......... .......... 60% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71550K .......... .......... .......... .......... .......... 60% 136M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71600K .......... .......... .......... .......... .......... 60% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71650K .......... .......... .......... .......... .......... 60% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71700K .......... .......... .......... .......... .......... 60% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71750K .......... .......... .......... .......... .......... 60% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71800K .......... .......... .......... .......... .......... 60% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71850K .......... .......... .......... .......... .......... 60% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71900K .......... .......... .......... .......... .......... 60% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 71950K .......... .......... .......... .......... .......... 60% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72000K .......... .......... .......... .......... .......... 60% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72050K .......... .......... .......... .......... .......... 60% 139M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72100K .......... .......... .......... .......... .......... 60% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72150K .......... .......... .......... .......... .......... 60% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72200K .......... .......... .......... .......... .......... 60% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72250K .......... .......... .......... .......... .......... 61% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72300K .......... .......... .......... .......... .......... 61% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72350K .......... .......... .......... .......... .......... 61% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72400K .......... .......... .......... .......... .......... 61% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72450K .......... .......... .......... .......... .......... 61% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72500K .......... .......... .......... .......... .......... 61% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72550K .......... .......... .......... .......... .......... 61% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72600K .......... .......... .......... .......... .......... 61% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72650K .......... .......... .......... .......... .......... 61% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72700K .......... .......... .......... .......... .......... 61% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72750K .......... .......... .......... .......... .......... 61% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72800K .......... .......... .......... .......... .......... 61% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72850K .......... .......... .......... .......... .......... 61% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72900K .......... .......... .......... .......... .......... 61% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 72950K .......... .......... .......... .......... .......... 61% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73000K .......... .......... .......... .......... .......... 61% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73050K .......... .......... .......... .......... .......... 61% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73100K .......... .......... .......... .......... .......... 61% 195M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73150K .......... .......... .......... .......... .......... 61% 138M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73200K .......... .......... .......... .......... .......... 61% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73250K .......... .......... .......... .......... .......... 61% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73300K .......... .......... .......... .......... .......... 61% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73350K .......... .......... .......... .......... .......... 61% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73400K .......... .......... .......... .......... .......... 61% 111M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73450K .......... .......... .......... .......... .......... 62% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73500K .......... .......... .......... .......... .......... 62% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73550K .......... .......... .......... .......... .......... 62% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73600K .......... .......... .......... .......... .......... 62% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73650K .......... .......... .......... .......... .......... 62% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73700K .......... .......... .......... .......... .......... 62% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73750K .......... .......... .......... .......... .......... 62% 194M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73800K .......... .......... .......... .......... .......... 62% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73850K .......... .......... .......... .......... .......... 62% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73900K .......... .......... .......... .......... .......... 62% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 73950K .......... .......... .......... .......... .......... 62% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74000K .......... .......... .......... .......... .......... 62% 139M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74050K .......... .......... .......... .......... .......... 62% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74100K .......... .......... .......... .......... .......... 62% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74150K .......... .......... .......... .......... .......... 62% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74200K .......... .......... .......... .......... .......... 62% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74250K .......... .......... .......... .......... .......... 62% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74300K .......... .......... .......... .......... .......... 62% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74350K .......... .......... .......... .......... .......... 62% 130M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74400K .......... .......... .......... .......... .......... 62% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74450K .......... .......... .......... .......... .......... 62% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74500K .......... .......... .......... .......... .......... 62% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74550K .......... .......... .......... .......... .......... 62% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74600K .......... .......... .......... .......... .......... 63% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74650K .......... .......... .......... .......... .......... 63% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74700K .......... .......... .......... .......... .......... 63% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74750K .......... .......... .......... .......... .......... 63% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74800K .......... .......... .......... .......... .......... 63% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74850K .......... .......... .......... .......... .......... 63% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74900K .......... .......... .......... .......... .......... 63% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 74950K .......... .......... .......... .......... .......... 63% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75000K .......... .......... .......... .......... .......... 63% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75050K .......... .......... .......... .......... .......... 63% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75100K .......... .......... .......... .......... .......... 63% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75150K .......... .......... .......... .......... .......... 63% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75200K .......... .......... .......... .......... .......... 63% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75250K .......... .......... .......... .......... .......... 63% 145M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75300K .......... .......... .......... .......... .......... 63% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75350K .......... .......... .......... .......... .......... 63% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75400K .......... .......... .......... .......... .......... 63% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75450K .......... .......... .......... .......... .......... 63% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75500K .......... .......... .......... .......... .......... 63% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75550K .......... .......... .......... .......... .......... 63% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75600K .......... .......... .......... .......... .......... 63% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75650K .......... .......... .......... .......... .......... 63% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75700K .......... .......... .......... .......... .......... 63% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75750K .......... .......... .......... .......... .......... 63% 143M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75800K .......... .......... .......... .......... .......... 64% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75850K .......... .......... .......... .......... .......... 64% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75900K .......... .......... .......... .......... .......... 64% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 75950K .......... .......... .......... .......... .......... 64% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76000K .......... .......... .......... .......... .......... 64% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76050K .......... .......... .......... .......... .......... 64% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76100K .......... .......... .......... .......... .......... 64% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76150K .......... .......... .......... .......... .......... 64% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76200K .......... .......... .......... .......... .......... 64% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76250K .......... .......... .......... .......... .......... 64% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76300K .......... .......... .......... .......... .......... 64% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76350K .......... .......... .......... .......... .......... 64% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76400K .......... .......... .......... .......... .......... 64% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76450K .......... .......... .......... .......... .......... 64% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76500K .......... .......... .......... .......... .......... 64% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76550K .......... .......... .......... .......... .......... 64% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76600K .......... .......... .......... .......... .......... 64% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76650K .......... .......... .......... .......... .......... 64% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76700K .......... .......... .......... .......... .......... 64% 166M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76750K .......... .......... .......... .......... .......... 64% 123M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76800K .......... .......... .......... .......... .......... 64% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76850K .......... .......... .......... .......... .......... 64% 182M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76900K .......... .......... .......... .......... .......... 64% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 76950K .......... .......... .......... .......... .......... 64% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77000K .......... .......... .......... .......... .......... 65% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77050K .......... .......... .......... .......... .......... 65% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77100K .......... .......... .......... .......... .......... 65% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77150K .......... .......... .......... .......... .......... 65% 183M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77200K .......... .......... .......... .......... .......... 65% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77250K .......... .......... .......... .......... .......... 65% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77300K .......... .......... .......... .......... .......... 65% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77350K .......... .......... .......... .......... .......... 65% 177M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77400K .......... .......... .......... .......... .......... 65% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77450K .......... .......... .......... .......... .......... 65% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77500K .......... .......... .......... .......... .......... 65% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77550K .......... .......... .......... .......... .......... 65% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77600K .......... .......... .......... .......... .......... 65% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77650K .......... .......... .......... .......... .......... 65% 218M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77700K .......... .......... .......... .......... .......... 65% 238M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77750K .......... .......... .......... .......... .......... 65% 205M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77800K .......... .......... .......... .......... .......... 65% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77850K .......... .......... .......... .......... .......... 65% 180M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77900K .......... .......... .......... .......... .......... 65% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 77950K .......... .......... .......... .......... .......... 65% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78000K .......... .......... .......... .......... .......... 65% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78050K .......... .......... .......... .......... .......... 65% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78100K .......... .......... .......... .......... .......... 65% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78150K .......... .......... .......... .......... .......... 66% 150M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78200K .......... .......... .......... .......... .......... 66% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78250K .......... .......... .......... .......... .......... 66% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78300K .......... .......... .......... .......... .......... 66% 134M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78350K .......... .......... .......... .......... .......... 66% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78400K .......... .......... .......... .......... .......... 66% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78450K .......... .......... .......... .......... .......... 66% 103M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78500K .......... .......... .......... .......... .......... 66% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78550K .......... .......... .......... .......... .......... 66% 147M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78600K .......... .......... .......... .......... .......... 66% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78650K .......... .......... .......... .......... .......... 66% 184M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78700K .......... .......... .......... .......... .......... 66% 123M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78750K .......... .......... .......... .......... .......... 66% 123M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78800K .......... .......... .......... .......... .......... 66% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78850K .......... .......... .......... .......... .......... 66% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78900K .......... .......... .......... .......... .......... 66% 117M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 78950K .......... .......... .......... .......... .......... 66% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79000K .......... .......... .......... .......... .......... 66% 225M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79050K .......... .......... .......... .......... .......... 66% 114M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79100K .......... .......... .......... .......... .......... 66% 104M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79150K .......... .......... .......... .......... .......... 66% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79200K .......... .......... .......... .......... .......... 66% 204M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79250K .......... .......... .......... .......... .......... 66% 193M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79300K .......... .......... .......... .......... .......... 66% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79350K .......... .......... .......... .......... .......... 67% 121M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79400K .......... .......... .......... .......... .......... 67% 106M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79450K .......... .......... .......... .......... .......... 67% 196M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79500K .......... .......... .......... .......... .......... 67% 115M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79550K .......... .......... .......... .......... .......... 67% 185M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79600K .......... .......... .......... .......... .......... 67% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79650K .......... .......... .......... .......... .......... 67% 137M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79700K .......... .......... .......... .......... .......... 67% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79750K .......... .......... .......... .......... .......... 67% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79800K .......... .......... .......... .......... .......... 67% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79850K .......... .......... .......... .......... .......... 67% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79900K .......... .......... .......... .......... .......... 67% 116M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 79950K .......... .......... .......... .......... .......... 67% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80000K .......... .......... .......... .......... .......... 67% 131M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80050K .......... .......... .......... .......... .......... 67% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80100K .......... .......... .......... .......... .......... 67% 126M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80150K .......... .......... .......... .......... .......... 67% 213M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80200K .......... .......... .......... .......... .......... 67% 148M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80250K .......... .......... .......... .......... .......... 67% 133M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80300K .......... .......... .......... .......... .......... 67% 92.8M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80350K .......... .......... .......... .......... .......... 67% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80400K .......... .......... .......... .......... .......... 67% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80450K .......... .......... .......... .......... .......... 67% 145M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80500K .......... .......... .......... .......... .......... 67% 119M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80550K .......... .......... .......... .......... .......... 68% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80600K .......... .......... .......... .......... .......... 68% 162M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80650K .......... .......... .......... .......... .......... 68% 191M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80700K .......... .......... .......... .......... .......... 68% 112M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80750K .......... .......... .......... .......... .......... 68% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80800K .......... .......... .......... .......... .......... 68% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80850K .......... .......... .......... .......... .......... 68% 118M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80900K .......... .......... .......... .......... .......... 68% 178M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 80950K .......... .......... .......... .......... .......... 68% 127M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81000K .......... .......... .......... .......... .......... 68% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81050K .......... .......... .......... .......... .......... 68% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81100K .......... .......... .......... .......... .......... 68% 129M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81150K .......... .......... .......... .......... .......... 68% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81200K .......... .......... .......... .......... .......... 68% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81250K .......... .......... .......... .......... .......... 68% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81300K .......... .......... .......... .......... .......... 68% 164M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81350K .......... .......... .......... .......... .......... 68% 230M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81400K .......... .......... .......... .......... .......... 68% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81450K .......... .......... .......... .......... .......... 68% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81500K .......... .......... .......... .......... .......... 68% 88.1M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81550K .......... .......... .......... .......... .......... 68% 231M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81600K .......... .......... .......... .......... .......... 68% 251M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81650K .......... .......... .......... .......... .......... 68% 201M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81700K .......... .......... .......... .......... .......... 68% 239M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81750K .......... .......... .......... .......... .......... 69% 217M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81800K .......... .......... .......... .......... .......... 69% 208M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81850K .......... .......... .......... .......... .......... 69% 232M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81900K .......... .......... .......... .......... .......... 69% 219M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 81950K .......... .......... .......... .......... .......... 69% 195M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82000K .......... .......... .......... .......... .......... 69% 179M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82050K .......... .......... .......... .......... .......... 69% 159M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82100K .......... .......... .......... .......... .......... 69% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82150K .......... .......... .......... .......... .......... 69% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82200K .......... .......... .......... .......... .......... 69% 152M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82250K .......... .......... .......... .......... .......... 69% 133M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82300K .......... .......... .......... .......... .......... 69% 139M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82350K .......... .......... .......... .......... .......... 69% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82400K .......... .......... .......... .......... .......... 69% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82450K .......... .......... .......... .......... .......... 69% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82500K .......... .......... .......... .......... .......... 69% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82550K .......... .......... .......... .......... .......... 69% 207M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82600K .......... .......... .......... .......... .......... 69% 142M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82650K .......... .......... .......... .......... .......... 69% 172M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82700K .......... .......... .......... .......... .......... 69% 125M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82750K .......... .......... .......... .......... .......... 69% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82800K .......... .......... .......... .......... .......... 69% 219M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82850K .......... .......... .......... .......... .......... 69% 214M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82900K .......... .......... .......... .......... .......... 70% 144M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 82950K .......... .......... .......... .......... .......... 70% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83000K .......... .......... .......... .......... .......... 70% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83050K .......... .......... .......... .......... .......... 70% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83100K .......... .......... .......... .......... .......... 70% 138M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83150K .......... .......... .......... .......... .......... 70% 253M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83200K .......... .......... .......... .......... .......... 70% 155M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83250K .......... .......... .......... .......... .......... 70% 132M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83300K .......... .......... .......... .......... .......... 70% 168M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83350K .......... .......... .......... .......... .......... 70% 196M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83400K .......... .......... .......... .......... .......... 70% 189M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83450K .......... .......... .......... .......... .......... 70% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83500K .......... .......... .......... .......... .......... 70% 113M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83550K .......... .......... .......... .......... .......... 70% 186M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83600K .......... .......... .......... .......... .......... 70% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83650K .......... .......... .......... .......... .......... 70% 157M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83700K .......... .......... .......... .......... .......... 70% 141M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83750K .......... .......... .......... .......... .......... 70% 198M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83800K .......... .......... .......... .......... .......... 70% 173M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83850K .......... .......... .......... .......... .......... 70% 176M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83900K .......... .......... .......... .......... .......... 70% 111M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 83950K .......... .......... .......... .......... .......... 70% 212M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84000K .......... .......... .......... .......... .......... 70% 135M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84050K .......... .......... .......... .......... .......... 70% 189M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84100K .......... .......... .......... .......... .......... 71% 238M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84150K .......... .......... .......... .......... .......... 71% 175M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84200K .......... .......... .......... .......... .......... 71% 161M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84250K .......... .......... .......... .......... .......... 71% 165M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84300K .......... .......... .......... .......... .......... 71% 153M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84350K .......... .......... .......... .......... .......... 71% 128M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84400K .......... .......... .......... .......... .......... 71% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84450K .......... .......... .......... .......... .......... 71% 197M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84500K .......... .......... .......... .......... .......... 71% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84550K .......... .......... .......... .......... .......... 71% 199M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84600K .......... .......... .......... .......... .......... 71% 174M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84650K .......... .......... .......... .......... .......... 71% 156M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84700K .......... .......... .......... .......... .......... 71% 154M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84750K .......... .......... .......... .......... .......... 71% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84800K .......... .......... .......... .......... .......... 71% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84850K .......... .......... .......... .......... .......... 71% 158M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84900K .......... .......... .......... .......... .......... 71% 160M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 84950K .......... .......... .......... .......... .......... 71% 151M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85000K .......... .......... .......... .......... .......... 71% 192M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85050K .......... .......... .......... .......... .......... 71% 181M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85100K .......... .......... .......... .......... .......... 71% 109M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85150K .......... .......... .......... .......... .......... 71% 167M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85200K .......... .......... .......... .......... .......... 71% 163M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85250K .......... .......... .......... .......... .......... 71% 171M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85300K .......... .......... .......... .......... .......... 72% 187M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85350K .......... .......... .......... .......... .......... 72% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85400K .......... .......... .......... .......... .......... 72% 202M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85450K .......... .......... .......... .......... .......... 72% 240M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85500K .......... .......... .......... .......... .......... 72% 200M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85550K .......... .......... .......... .......... .......... 72% 227M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85600K .......... .......... .......... .......... .......... 72% 146M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85650K .......... .......... .......... .......... .......... 72% 220M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85700K .......... .......... .......... .......... .......... 72% 193M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85750K .......... .......... .......... .......... .......... 72% 198M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85800K .......... .......... .......... .......... .......... 72% 169M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85850K .......... .......... .......... .......... .......... 72% 170M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85900K .......... .......... .......... .......... .......... 72% 149M 1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 85950K .......... .......... .......... .......... .......... 72% 201M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86000K .......... .......... .......... .......... .......... 72% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86050K .......... .......... .......... .......... .......... 72% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86100K .......... .......... .......... .......... .......... 72% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86150K .......... .......... .......... .......... .......... 72% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86200K .......... .......... .......... .......... .......... 72% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86250K .......... .......... .......... .......... .......... 72% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86300K .......... .......... .......... .......... .......... 72% 123M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86350K .......... .......... .......... .......... .......... 72% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86400K .......... .......... .......... .......... .......... 72% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86450K .......... .......... .......... .......... .......... 73% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86500K .......... .......... .......... .......... .......... 73% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86550K .......... .......... .......... .......... .......... 73% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86600K .......... .......... .......... .......... .......... 73% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86650K .......... .......... .......... .......... .......... 73% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86700K .......... .......... .......... .......... .......... 73% 120M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86750K .......... .......... .......... .......... .......... 73% 162M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86800K .......... .......... .......... .......... .......... 73% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86850K .......... .......... .......... .......... .......... 73% 205M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86900K .......... .......... .......... .......... .......... 73% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 86950K .......... .......... .......... .......... .......... 73% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87000K .......... .......... .......... .......... .......... 73% 133M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87050K .......... .......... .......... .......... .......... 73% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87100K .......... .......... .......... .......... .......... 73% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87150K .......... .......... .......... .......... .......... 73% 188M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87200K .......... .......... .......... .......... .......... 73% 227M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87250K .......... .......... .......... .......... .......... 73% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87300K .......... .......... .......... .......... .......... 73% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87350K .......... .......... .......... .......... .......... 73% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87400K .......... .......... .......... .......... .......... 73% 154M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87450K .......... .......... .......... .......... .......... 73% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87500K .......... .......... .......... .......... .......... 73% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87550K .......... .......... .......... .......... .......... 73% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87600K .......... .......... .......... .......... .......... 73% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87650K .......... .......... .......... .......... .......... 74% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87700K .......... .......... .......... .......... .......... 74% 166M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87750K .......... .......... .......... .......... .......... 74% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87800K .......... .......... .......... .......... .......... 74% 188M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87850K .......... .......... .......... .......... .......... 74% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87900K .......... .......... .......... .......... .......... 74% 204M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 87950K .......... .......... .......... .......... .......... 74% 144M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88000K .......... .......... .......... .......... .......... 74% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88050K .......... .......... .......... .......... .......... 74% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88100K .......... .......... .......... .......... .......... 74% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88150K .......... .......... .......... .......... .......... 74% 206M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88200K .......... .......... .......... .......... .......... 74% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88250K .......... .......... .......... .......... .......... 74% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88300K .......... .......... .......... .......... .......... 74% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88350K .......... .......... .......... .......... .......... 74% 158M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88400K .......... .......... .......... .......... .......... 74% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88450K .......... .......... .......... .......... .......... 74% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88500K .......... .......... .......... .......... .......... 74% 173M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88550K .......... .......... .......... .......... .......... 74% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88600K .......... .......... .......... .......... .......... 74% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88650K .......... .......... .......... .......... .......... 74% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88700K .......... .......... .......... .......... .......... 74% 106M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88750K .......... .......... .......... .......... .......... 74% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88800K .......... .......... .......... .......... .......... 74% 173M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88850K .......... .......... .......... .......... .......... 75% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88900K .......... .......... .......... .......... .......... 75% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 88950K .......... .......... .......... .......... .......... 75% 97.3M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89000K .......... .......... .......... .......... .......... 75% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89050K .......... .......... .......... .......... .......... 75% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89100K .......... .......... .......... .......... .......... 75% 123M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89150K .......... .......... .......... .......... .......... 75% 115M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89200K .......... .......... .......... .......... .......... 75% 183M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89250K .......... .......... .......... .......... .......... 75% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89300K .......... .......... .......... .......... .......... 75% 144M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89350K .......... .......... .......... .......... .......... 75% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89400K .......... .......... .......... .......... .......... 75% 155M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89450K .......... .......... .......... .......... .......... 75% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89500K .......... .......... .......... .......... .......... 75% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89550K .......... .......... .......... .......... .......... 75% 110M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89600K .......... .......... .......... .......... .......... 75% 136M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89650K .......... .......... .......... .......... .......... 75% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89700K .......... .......... .......... .......... .......... 75% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89750K .......... .......... .......... .......... .......... 75% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89800K .......... .......... .......... .......... .......... 75% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89850K .......... .......... .......... .......... .......... 75% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89900K .......... .......... .......... .......... .......... 75% 163M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 89950K .......... .......... .......... .......... .......... 75% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90000K .......... .......... .......... .......... .......... 76% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90050K .......... .......... .......... .......... .......... 76% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90100K .......... .......... .......... .......... .......... 76% 209M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90150K .......... .......... .......... .......... .......... 76% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90200K .......... .......... .......... .......... .......... 76% 147M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90250K .......... .......... .......... .......... .......... 76% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90300K .......... .......... .......... .......... .......... 76% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90350K .......... .......... .......... .......... .......... 76% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90400K .......... .......... .......... .......... .......... 76% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90450K .......... .......... .......... .......... .......... 76% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90500K .......... .......... .......... .......... .......... 76% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90550K .......... .......... .......... .......... .......... 76% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90600K .......... .......... .......... .......... .......... 76% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90650K .......... .......... .......... .......... .......... 76% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90700K .......... .......... .......... .......... .......... 76% 155M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90750K .......... .......... .......... .......... .......... 76% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90800K .......... .......... .......... .......... .......... 76% 162M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90850K .......... .......... .......... .......... .......... 76% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90900K .......... .......... .......... .......... .......... 76% 205M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 90950K .......... .......... .......... .......... .......... 76% 197M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91000K .......... .......... .......... .......... .......... 76% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91050K .......... .......... .......... .......... .......... 76% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91100K .......... .......... .......... .......... .......... 76% 147M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91150K .......... .......... .......... .......... .......... 76% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91200K .......... .......... .......... .......... .......... 77% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91250K .......... .......... .......... .......... .......... 77% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91300K .......... .......... .......... .......... .......... 77% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91350K .......... .......... .......... .......... .......... 77% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91400K .......... .......... .......... .......... .......... 77% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91450K .......... .......... .......... .......... .......... 77% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91500K .......... .......... .......... .......... .......... 77% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91550K .......... .......... .......... .......... .......... 77% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91600K .......... .......... .......... .......... .......... 77% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91650K .......... .......... .......... .......... .......... 77% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91700K .......... .......... .......... .......... .......... 77% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91750K .......... .......... .......... .......... .......... 77% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91800K .......... .......... .......... .......... .......... 77% 197M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91850K .......... .......... .......... .......... .......... 77% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91900K .......... .......... .......... .......... .......... 77% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 91950K .......... .......... .......... .......... .......... 77% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92000K .......... .......... .......... .......... .......... 77% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92050K .......... .......... .......... .......... .......... 77% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92100K .......... .......... .......... .......... .......... 77% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92150K .......... .......... .......... .......... .......... 77% 136M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92200K .......... .......... .......... .......... .......... 77% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92250K .......... .......... .......... .......... .......... 77% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92300K .......... .......... .......... .......... .......... 77% 155M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92350K .......... .......... .......... .......... .......... 77% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92400K .......... .......... .......... .......... .......... 78% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92450K .......... .......... .......... .......... .......... 78% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92500K .......... .......... .......... .......... .......... 78% 223M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92550K .......... .......... .......... .......... .......... 78% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92600K .......... .......... .......... .......... .......... 78% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92650K .......... .......... .......... .......... .......... 78% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92700K .......... .......... .......... .......... .......... 78% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92750K .......... .......... .......... .......... .......... 78% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92800K .......... .......... .......... .......... .......... 78% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92850K .......... .......... .......... .......... .......... 78% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92900K .......... .......... .......... .......... .......... 78% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 92950K .......... .......... .......... .......... .......... 78% 244M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93000K .......... .......... .......... .......... .......... 78% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93050K .......... .......... .......... .......... .......... 78% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93100K .......... .......... .......... .......... .......... 78% 213M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93150K .......... .......... .......... .......... .......... 78% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93200K .......... .......... .......... .......... .......... 78% 114M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93250K .......... .......... .......... .......... .......... 78% 180M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93300K .......... .......... .......... .......... .......... 78% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93350K .......... .......... .......... .......... .......... 78% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93400K .......... .......... .......... .......... .......... 78% 237M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93450K .......... .......... .......... .......... .......... 78% 254M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93500K .......... .......... .......... .......... .......... 78% 185M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93550K .......... .......... .......... .......... .......... 78% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93600K .......... .......... .......... .......... .......... 79% 136M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93650K .......... .......... .......... .......... .......... 79% 225M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93700K .......... .......... .......... .......... .......... 79% 233M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93750K .......... .......... .......... .......... .......... 79% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93800K .......... .......... .......... .......... .......... 79% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93850K .......... .......... .......... .......... .......... 79% 199M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93900K .......... .......... .......... .......... .......... 79% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 93950K .......... .......... .......... .......... .......... 79% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94000K .......... .......... .......... .......... .......... 79% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94050K .......... .......... .......... .......... .......... 79% 234M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94100K .......... .......... .......... .......... .......... 79% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94150K .......... .......... .......... .......... .......... 79% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94200K .......... .......... .......... .......... .......... 79% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94250K .......... .......... .......... .......... .......... 79% 200M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94300K .......... .......... .......... .......... .......... 79% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94350K .......... .......... .......... .......... .......... 79% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94400K .......... .......... .......... .......... .......... 79% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94450K .......... .......... .......... .......... .......... 79% 187M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94500K .......... .......... .......... .......... .......... 79% 208M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94550K .......... .......... .......... .......... .......... 79% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94600K .......... .......... .......... .......... .......... 79% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94650K .......... .......... .......... .......... .......... 79% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94700K .......... .......... .......... .......... .......... 79% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94750K .......... .......... .......... .......... .......... 80% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94800K .......... .......... .......... .......... .......... 80% 182M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94850K .......... .......... .......... .......... .......... 80% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94900K .......... .......... .......... .......... .......... 80% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 94950K .......... .......... .......... .......... .......... 80% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95000K .......... .......... .......... .......... .......... 80% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95050K .......... .......... .......... .......... .......... 80% 200M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95100K .......... .......... .......... .......... .......... 80% 147M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95150K .......... .......... .......... .......... .......... 80% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95200K .......... .......... .......... .......... .......... 80% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95250K .......... .......... .......... .......... .......... 80% 74.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95300K .......... .......... .......... .......... .......... 80% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95350K .......... .......... .......... .......... .......... 80% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95400K .......... .......... .......... .......... .......... 80% 142M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95450K .......... .......... .......... .......... .......... 80% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95500K .......... .......... .......... .......... .......... 80% 158M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95550K .......... .......... .......... .......... .......... 80% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95600K .......... .......... .......... .......... .......... 80% 209M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95650K .......... .......... .......... .......... .......... 80% 138M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95700K .......... .......... .......... .......... .......... 80% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95750K .......... .......... .......... .......... .......... 80% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95800K .......... .......... .......... .......... .......... 80% 166M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95850K .......... .......... .......... .......... .......... 80% 87.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95900K .......... .......... .......... .......... .......... 80% 165M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 95950K .......... .......... .......... .......... .......... 81% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96000K .......... .......... .......... .......... .......... 81% 193M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96050K .......... .......... .......... .......... .......... 81% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96100K .......... .......... .......... .......... .......... 81% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96150K .......... .......... .......... .......... .......... 81% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96200K .......... .......... .......... .......... .......... 81% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96250K .......... .......... .......... .......... .......... 81% 138M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96300K .......... .......... .......... .......... .......... 81% 133M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96350K .......... .......... .......... .......... .......... 81% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96400K .......... .......... .......... .......... .......... 81% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96450K .......... .......... .......... .......... .......... 81% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96500K .......... .......... .......... .......... .......... 81% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96550K .......... .......... .......... .......... .......... 81% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96600K .......... .......... .......... .......... .......... 81% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96650K .......... .......... .......... .......... .......... 81% 227M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96700K .......... .......... .......... .......... .......... 81% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96750K .......... .......... .......... .......... .......... 81% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96800K .......... .......... .......... .......... .......... 81% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96850K .......... .......... .......... .......... .......... 81% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96900K .......... .......... .......... .......... .......... 81% 142M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 96950K .......... .......... .......... .......... .......... 81% 166M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97000K .......... .......... .......... .......... .......... 81% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97050K .......... .......... .......... .......... .......... 81% 158M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97100K .......... .......... .......... .......... .......... 81% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97150K .......... .......... .......... .......... .......... 82% 173M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97200K .......... .......... .......... .......... .......... 82% 162M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97250K .......... .......... .......... .......... .......... 82% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97300K .......... .......... .......... .......... .......... 82% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97350K .......... .......... .......... .......... .......... 82% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97400K .......... .......... .......... .......... .......... 82% 188M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97450K .......... .......... .......... .......... .......... 82% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97500K .......... .......... .......... .......... .......... 82% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97550K .......... .......... .......... .......... .......... 82% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97600K .......... .......... .......... .......... .......... 82% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97650K .......... .......... .......... .......... .......... 82% 154M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97700K .......... .......... .......... .......... .......... 82% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97750K .......... .......... .......... .......... .......... 82% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97800K .......... .......... .......... .......... .......... 82% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97850K .......... .......... .......... .......... .......... 82% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97900K .......... .......... .......... .......... .......... 82% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 97950K .......... .......... .......... .......... .......... 82% 180M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98000K .......... .......... .......... .......... .......... 82% 142M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98050K .......... .......... .......... .......... .......... 82% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98100K .......... .......... .......... .......... .......... 82% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98150K .......... .......... .......... .......... .......... 82% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98200K .......... .......... .......... .......... .......... 82% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98250K .......... .......... .......... .......... .......... 82% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98300K .......... .......... .......... .......... .......... 83% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98350K .......... .......... .......... .......... .......... 83% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98400K .......... .......... .......... .......... .......... 83% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98450K .......... .......... .......... .......... .......... 83% 244M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98500K .......... .......... .......... .......... .......... 83% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98550K .......... .......... .......... .......... .......... 83% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98600K .......... .......... .......... .......... .......... 83% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98650K .......... .......... .......... .......... .......... 83% 248M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98700K .......... .......... .......... .......... .......... 83% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98750K .......... .......... .......... .......... .......... 83% 181M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98800K .......... .......... .......... .......... .......... 83% 238M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98850K .......... .......... .......... .......... .......... 83% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98900K .......... .......... .......... .......... .......... 83% 241M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 98950K .......... .......... .......... .......... .......... 83% 226M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99000K .......... .......... .......... .......... .......... 83% 234M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99050K .......... .......... .......... .......... .......... 83% 228M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99100K .......... .......... .......... .......... .......... 83% 260M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99150K .......... .......... .......... .......... .......... 83% 142M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99200K .......... .......... .......... .......... .......... 83% 146M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99250K .......... .......... .......... .......... .......... 83% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99300K .......... .......... .......... .......... .......... 83% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99350K .......... .......... .......... .......... .......... 83% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99400K .......... .......... .......... .......... .......... 83% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99450K .......... .......... .......... .......... .......... 83% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99500K .......... .......... .......... .......... .......... 84% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99550K .......... .......... .......... .......... .......... 84% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99600K .......... .......... .......... .......... .......... 84% 146M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99650K .......... .......... .......... .......... .......... 84% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99700K .......... .......... .......... .......... .......... 84% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99750K .......... .......... .......... .......... .......... 84% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99800K .......... .......... .......... .......... .......... 84% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99850K .......... .......... .......... .......... .......... 84% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99900K .......... .......... .......... .......... .......... 84% 197M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 99950K .......... .......... .......... .......... .......... 84% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100000K .......... .......... .......... .......... .......... 84% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100050K .......... .......... .......... .......... .......... 84% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100100K .......... .......... .......... .......... .......... 84% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100150K .......... .......... .......... .......... .......... 84% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100200K .......... .......... .......... .......... .......... 84% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100250K .......... .......... .......... .......... .......... 84% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100300K .......... .......... .......... .......... .......... 84% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100350K .......... .......... .......... .......... .......... 84% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100400K .......... .......... .......... .......... .......... 84% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100450K .......... .......... .......... .......... .......... 84% 163M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100500K .......... .......... .......... .......... .......... 84% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100550K .......... .......... .......... .......... .......... 84% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100600K .......... .......... .......... .......... .......... 84% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100650K .......... .......... .......... .......... .......... 84% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100700K .......... .......... .......... .......... .......... 85% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100750K .......... .......... .......... .......... .......... 85% 199M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100800K .......... .......... .......... .......... .......... 85% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100850K .......... .......... .......... .......... .......... 85% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100900K .......... .......... .......... .......... .......... 85% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100950K .......... .......... .......... .......... .......... 85% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101000K .......... .......... .......... .......... .......... 85% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101050K .......... .......... .......... .......... .......... 85% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101100K .......... .......... .......... .......... .......... 85% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101150K .......... .......... .......... .......... .......... 85% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101200K .......... .......... .......... .......... .......... 85% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101250K .......... .......... .......... .......... .......... 85% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101300K .......... .......... .......... .......... .......... 85% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101350K .......... .......... .......... .......... .......... 85% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101400K .......... .......... .......... .......... .......... 85% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101450K .......... .......... .......... .......... .......... 85% 156M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101500K .......... .......... .......... .......... .......... 85% 211M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101550K .......... .......... .......... .......... .......... 85% 158M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101600K .......... .......... .......... .......... .......... 85% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101650K .......... .......... .......... .......... .......... 85% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101700K .......... .......... .......... .......... .......... 85% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101750K .......... .......... .......... .......... .......... 85% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101800K .......... .......... .......... .......... .......... 85% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101850K .......... .......... .......... .......... .......... 86% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101900K .......... .......... .......... .......... .......... 86% 123M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 101950K .......... .......... .......... .......... .......... 86% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102000K .......... .......... .......... .......... .......... 86% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102050K .......... .......... .......... .......... .......... 86% 244M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102100K .......... .......... .......... .......... .......... 86% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102150K .......... .......... .......... .......... .......... 86% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102200K .......... .......... .......... .......... .......... 86% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102250K .......... .......... .......... .......... .......... 86% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102300K .......... .......... .......... .......... .......... 86% 165M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102350K .......... .......... .......... .......... .......... 86% 144M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102400K .......... .......... .......... .......... .......... 86% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102450K .......... .......... .......... .......... .......... 86% 185M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102500K .......... .......... .......... .......... .......... 86% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102550K .......... .......... .......... .......... .......... 86% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102600K .......... .......... .......... .......... .......... 86% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102650K .......... .......... .......... .......... .......... 86% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102700K .......... .......... .......... .......... .......... 86% 115M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102750K .......... .......... .......... .......... .......... 86% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102800K .......... .......... .......... .......... .......... 86% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102850K .......... .......... .......... .......... .......... 86% 185M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102900K .......... .......... .......... .......... .......... 86% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 102950K .......... .......... .......... .......... .......... 86% 193M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103000K .......... .......... .......... .......... .......... 86% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103050K .......... .......... .......... .......... .......... 87% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103100K .......... .......... .......... .......... .......... 87% 110M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103150K .......... .......... .......... .......... .......... 87% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103200K .......... .......... .......... .......... .......... 87% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103250K .......... .......... .......... .......... .......... 87% 197M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103300K .......... .......... .......... .......... .......... 87% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103350K .......... .......... .......... .......... .......... 87% 205M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103400K .......... .......... .......... .......... .......... 87% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103450K .......... .......... .......... .......... .......... 87% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103500K .......... .......... .......... .......... .......... 87% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103550K .......... .......... .......... .......... .......... 87% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103600K .......... .......... .......... .......... .......... 87% 144M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103650K .......... .......... .......... .......... .......... 87% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103700K .......... .......... .......... .......... .......... 87% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103750K .......... .......... .......... .......... .......... 87% 181M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103800K .......... .......... .......... .......... .......... 87% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103850K .......... .......... .......... .......... .......... 87% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103900K .......... .......... .......... .......... .......... 87% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 103950K .......... .......... .......... .......... .......... 87% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104000K .......... .......... .......... .......... .......... 87% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104050K .......... .......... .......... .......... .......... 87% 216M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104100K .......... .......... .......... .......... .......... 87% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104150K .......... .......... .......... .......... .......... 87% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104200K .......... .......... .......... .......... .......... 87% 198M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104250K .......... .......... .......... .......... .......... 88% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104300K .......... .......... .......... .......... .......... 88% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104350K .......... .......... .......... .......... .......... 88% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104400K .......... .......... .......... .......... .......... 88% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104450K .......... .......... .......... .......... .......... 88% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104500K .......... .......... .......... .......... .......... 88% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104550K .......... .......... .......... .......... .......... 88% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104600K .......... .......... .......... .......... .......... 88% 217M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104650K .......... .......... .......... .......... .......... 88% 226M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104700K .......... .......... .......... .......... .......... 88% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104750K .......... .......... .......... .......... .......... 88% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104800K .......... .......... .......... .......... .......... 88% 247M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104850K .......... .......... .......... .......... .......... 88% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104900K .......... .......... .......... .......... .......... 88% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 104950K .......... .......... .......... .......... .......... 88% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105000K .......... .......... .......... .......... .......... 88% 205M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105050K .......... .......... .......... .......... .......... 88% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105100K .......... .......... .......... .......... .......... 88% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105150K .......... .......... .......... .......... .......... 88% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105200K .......... .......... .......... .......... .......... 88% 214M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105250K .......... .......... .......... .......... .......... 88% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105300K .......... .......... .......... .......... .......... 88% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105350K .......... .......... .......... .......... .......... 88% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105400K .......... .......... .......... .......... .......... 89% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105450K .......... .......... .......... .......... .......... 89% 210M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105500K .......... .......... .......... .......... .......... 89% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105550K .......... .......... .......... .......... .......... 89% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105600K .......... .......... .......... .......... .......... 89% 187M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105650K .......... .......... .......... .......... .......... 89% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105700K .......... .......... .......... .......... .......... 89% 213M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105750K .......... .......... .......... .......... .......... 89% 203M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105800K .......... .......... .......... .......... .......... 89% 163M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105850K .......... .......... .......... .......... .......... 89% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105900K .......... .......... .......... .......... .......... 89% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 105950K .......... .......... .......... .......... .......... 89% 217M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106000K .......... .......... .......... .......... .......... 89% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106050K .......... .......... .......... .......... .......... 89% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106100K .......... .......... .......... .......... .......... 89% 228M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106150K .......... .......... .......... .......... .......... 89% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106200K .......... .......... .......... .......... .......... 89% 212M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106250K .......... .......... .......... .......... .......... 89% 234M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106300K .......... .......... .......... .......... .......... 89% 170M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106350K .......... .......... .......... .......... .......... 89% 261M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106400K .......... .......... .......... .......... .......... 89% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106450K .......... .......... .......... .......... .......... 89% 246M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106500K .......... .......... .......... .......... .......... 89% 248M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106550K .......... .......... .......... .......... .......... 89% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106600K .......... .......... .......... .......... .......... 90% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106650K .......... .......... .......... .......... .......... 90% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106700K .......... .......... .......... .......... .......... 90% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106750K .......... .......... .......... .......... .......... 90% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106800K .......... .......... .......... .......... .......... 90% 240M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106850K .......... .......... .......... .......... .......... 90% 241M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106900K .......... .......... .......... .......... .......... 90% 223M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 106950K .......... .......... .......... .......... .......... 90% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107000K .......... .......... .......... .......... .......... 90% 238M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107050K .......... .......... .......... .......... .......... 90% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107100K .......... .......... .......... .......... .......... 90% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107150K .......... .......... .......... .......... .......... 90% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107200K .......... .......... .......... .......... .......... 90% 262M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107250K .......... .......... .......... .......... .......... 90% 259M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107300K .......... .......... .......... .......... .......... 90% 262M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107350K .......... .......... .......... .......... .......... 90% 230M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107400K .......... .......... .......... .......... .......... 90% 203M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107450K .......... .......... .......... .......... .......... 90% 230M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107500K .......... .......... .......... .......... .......... 90% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107550K .......... .......... .......... .......... .......... 90% 214M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107600K .......... .......... .......... .......... .......... 90% 226M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107650K .......... .......... .......... .......... .......... 90% 252M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107700K .......... .......... .......... .......... .......... 90% 263M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107750K .......... .......... .......... .......... .......... 90% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107800K .......... .......... .......... .......... .......... 91% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107850K .......... .......... .......... .......... .......... 91% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107900K .......... .......... .......... .......... .......... 91% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 107950K .......... .......... .......... .......... .......... 91% 260M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108000K .......... .......... .......... .......... .......... 91% 225M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108050K .......... .......... .......... .......... .......... 91% 218M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108100K .......... .......... .......... .......... .......... 91% 261M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108150K .......... .......... .......... .......... .......... 91% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108200K .......... .......... .......... .......... .......... 91% 230M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108250K .......... .......... .......... .......... .......... 91% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108300K .......... .......... .......... .......... .......... 91% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108350K .......... .......... .......... .......... .......... 91% 240M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108400K .......... .......... .......... .......... .......... 91% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108450K .......... .......... .......... .......... .......... 91% 244M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108500K .......... .......... .......... .......... .......... 91% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108550K .......... .......... .......... .......... .......... 91% 268M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108600K .......... .......... .......... .......... .......... 91% 259M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108650K .......... .......... .......... .......... .......... 91% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108700K .......... .......... .......... .......... .......... 91% 199M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108750K .......... .......... .......... .......... .......... 91% 258M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108800K .......... .......... .......... .......... .......... 91% 199M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108850K .......... .......... .......... .......... .......... 91% 213M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108900K .......... .......... .......... .......... .......... 91% 238M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 108950K .......... .......... .......... .......... .......... 91% 258M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109000K .......... .......... .......... .......... .......... 92% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109050K .......... .......... .......... .......... .......... 92% 263M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109100K .......... .......... .......... .......... .......... 92% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109150K .......... .......... .......... .......... .......... 92% 254M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109200K .......... .......... .......... .......... .......... 92% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109250K .......... .......... .......... .......... .......... 92% 248M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109300K .......... .......... .......... .......... .......... 92% 262M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109350K .......... .......... .......... .......... .......... 92% 258M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109400K .......... .......... .......... .......... .......... 92% 228M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109450K .......... .......... .......... .......... .......... 92% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109500K .......... .......... .......... .......... .......... 92% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109550K .......... .......... .......... .......... .......... 92% 303M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109600K .......... .......... .......... .......... .......... 92% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109650K .......... .......... .......... .......... .......... 92% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109700K .......... .......... .......... .......... .......... 92% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109750K .......... .......... .......... .......... .......... 92% 223M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109800K .......... .......... .......... .......... .......... 92% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109850K .......... .......... .......... .......... .......... 92% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109900K .......... .......... .......... .......... .......... 92% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 109950K .......... .......... .......... .......... .......... 92% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110000K .......... .......... .......... .......... .......... 92% 259M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110050K .......... .......... .......... .......... .......... 92% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110100K .......... .......... .......... .......... .......... 92% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110150K .......... .......... .......... .......... .......... 93% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110200K .......... .......... .......... .......... .......... 93% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110250K .......... .......... .......... .......... .......... 93% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110300K .......... .......... .......... .......... .......... 93% 259M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110350K .......... .......... .......... .......... .......... 93% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110400K .......... .......... .......... .......... .......... 93% 249M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110450K .......... .......... .......... .......... .......... 93% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110500K .......... .......... .......... .......... .......... 93% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110550K .......... .......... .......... .......... .......... 93% 197K 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110600K .......... .......... .......... .......... .......... 93% 173M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110650K .......... .......... .......... .......... .......... 93% 223M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110700K .......... .......... .......... .......... .......... 93% 240M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110750K .......... .......... .......... .......... .......... 93% 203M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110800K .......... .......... .......... .......... .......... 93% 175M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110850K .......... .......... .......... .......... .......... 93% 219M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110900K .......... .......... .......... .......... .......... 93% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 110950K .......... .......... .......... .......... .......... 93% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111000K .......... .......... .......... .......... .......... 93% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111050K .......... .......... .......... .......... .......... 93% 257M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111100K .......... .......... .......... .......... .......... 93% 260M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111150K .......... .......... .......... .......... .......... 93% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111200K .......... .......... .......... .......... .......... 93% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111250K .......... .......... .......... .......... .......... 93% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111300K .......... .......... .......... .......... .......... 93% 232M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111350K .......... .......... .......... .......... .......... 94% 226M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111400K .......... .......... .......... .......... .......... 94% 185M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111450K .......... .......... .......... .......... .......... 94% 218M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111500K .......... .......... .......... .......... .......... 94% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111550K .......... .......... .......... .......... .......... 94% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111600K .......... .......... .......... .......... .......... 94% 200M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111650K .......... .......... .......... .......... .......... 94% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111700K .......... .......... .......... .......... .......... 94% 214M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111750K .......... .......... .......... .......... .......... 94% 220M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111800K .......... .......... .......... .......... .......... 94% 252M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111850K .......... .......... .......... .......... .......... 94% 253M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111900K .......... .......... .......... .......... .......... 94% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 111950K .......... .......... .......... .......... .......... 94% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112000K .......... .......... .......... .......... .......... 94% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112050K .......... .......... .......... .......... .......... 94% 261M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112100K .......... .......... .......... .......... .......... 94% 227M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112150K .......... .......... .......... .......... .......... 94% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112200K .......... .......... .......... .......... .......... 94% 241M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112250K .......... .......... .......... .......... .......... 94% 233M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112300K .......... .......... .......... .......... .......... 94% 193M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112350K .......... .......... .......... .......... .......... 94% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112400K .......... .......... .......... .......... .......... 94% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112450K .......... .......... .......... .......... .......... 94% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112500K .......... .......... .......... .......... .......... 94% 253M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112550K .......... .......... .......... .......... .......... 95% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112600K .......... .......... .......... .......... .......... 95% 206M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112650K .......... .......... .......... .......... .......... 95% 239M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112700K .......... .......... .......... .......... .......... 95% 183M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112750K .......... .......... .......... .......... .......... 95% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112800K .......... .......... .......... .......... .......... 95% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112850K .......... .......... .......... .......... .......... 95% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112900K .......... .......... .......... .......... .......... 95% 253M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 112950K .......... .......... .......... .......... .......... 95% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113000K .......... .......... .......... .......... .......... 95% 58.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113050K .......... .......... .......... .......... .......... 95% 188M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113100K .......... .......... .......... .......... .......... 95% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113150K .......... .......... .......... .......... .......... 95% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113200K .......... .......... .......... .......... .......... 95% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113250K .......... .......... .......... .......... .......... 95% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113300K .......... .......... .......... .......... .......... 95% 222M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113350K .......... .......... .......... .......... .......... 95% 212M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113400K .......... .......... .......... .......... .......... 95% 218M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113450K .......... .......... .......... .......... .......... 95% 244M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113500K .......... .......... .......... .......... .......... 95% 169M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113550K .......... .......... .......... .......... .......... 95% 177M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113600K .......... .......... .......... .......... .......... 95% 115M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113650K .......... .......... .......... .......... .......... 95% 41.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113700K .......... .......... .......... .......... .......... 96% 233M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113750K .......... .......... .......... .......... .......... 96% 202M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113800K .......... .......... .......... .......... .......... 96% 232M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113850K .......... .......... .......... .......... .......... 96% 216M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113900K .......... .......... .......... .......... .......... 96% 163M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 113950K .......... .......... .......... .......... .......... 96% 222M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114000K .......... .......... .......... .......... .......... 96% 216M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114050K .......... .......... .......... .......... .......... 96% 254M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114100K .......... .......... .......... .......... .......... 96% 240M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114150K .......... .......... .......... .......... .......... 96% 91.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114200K .......... .......... .......... .......... .......... 96% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114250K .......... .......... .......... .......... .......... 96% 187M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114300K .......... .......... .......... .......... .......... 96% 70.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114350K .......... .......... .......... .......... .......... 96% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114400K .......... .......... .......... .......... .......... 96% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114450K .......... .......... .......... .......... .......... 96% 233M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114500K .......... .......... .......... .......... .......... 96% 222M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114550K .......... .......... .......... .......... .......... 96% 230M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114600K .......... .......... .......... .......... .......... 96% 65.1M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114650K .......... .......... .......... .......... .......... 96% 60.7M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114700K .......... .......... .......... .......... .......... 96% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114750K .......... .......... .......... .......... .......... 96% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114800K .......... .......... .......... .......... .......... 96% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114850K .......... .......... .......... .......... .......... 96% 206M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114900K .......... .......... .......... .......... .......... 97% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 114950K .......... .......... .......... .......... .......... 97% 198M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115000K .......... .......... .......... .......... .......... 97% 236M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115050K .......... .......... .......... .......... .......... 97% 235M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115100K .......... .......... .......... .......... .......... 97% 218M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115150K .......... .......... .......... .......... .......... 97% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115200K .......... .......... .......... .......... .......... 97% 207M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115250K .......... .......... .......... .......... .......... 97% 230M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115300K .......... .......... .......... .......... .......... 97% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115350K .......... .......... .......... .......... .......... 97% 253M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115400K .......... .......... .......... .......... .......... 97% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115450K .......... .......... .......... .......... .......... 97% 225M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115500K .......... .......... .......... .......... .......... 97% 236M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115550K .......... .......... .......... .......... .......... 97% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115600K .......... .......... .......... .......... .......... 97% 207M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115650K .......... .......... .......... .......... .......... 97% 209M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115700K .......... .......... .......... .......... .......... 97% 201M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115750K .......... .......... .......... .......... .......... 97% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115800K .......... .......... .......... .......... .......... 97% 207M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115850K .......... .......... .......... .......... .......... 97% 223M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115900K .......... .......... .......... .......... .......... 97% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 115950K .......... .......... .......... .......... .......... 97% 221M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116000K .......... .......... .......... .......... .......... 97% 237M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116050K .......... .......... .......... .......... .......... 97% 251M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116100K .......... .......... .......... .......... .......... 98% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116150K .......... .......... .......... .......... .......... 98% 247M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116200K .......... .......... .......... .......... .......... 98% 241M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116250K .......... .......... .......... .......... .......... 98% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116300K .......... .......... .......... .......... .......... 98% 186M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116350K .......... .......... .......... .......... .......... 98% 255M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116400K .......... .......... .......... .......... .......... 98% 254M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116450K .......... .......... .......... .......... .......... 98% 241M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116500K .......... .......... .......... .......... .......... 98% 246M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116550K .......... .......... .......... .......... .......... 98% 204M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116600K .......... .......... .......... .......... .......... 98% 248M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116650K .......... .......... .......... .......... .......... 98% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116700K .......... .......... .......... .......... .......... 98% 227M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116750K .......... .......... .......... .......... .......... 98% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116800K .......... .......... .......... .......... .......... 98% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116850K .......... .......... .......... .......... .......... 98% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116900K .......... .......... .......... .......... .......... 98% 228M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 116950K .......... .......... .......... .......... .......... 98% 211M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117000K .......... .......... .......... .......... .......... 98% 207M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117050K .......... .......... .......... .......... .......... 98% 231M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117100K .......... .......... .......... .......... .......... 98% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117150K .......... .......... .......... .......... .......... 98% 206M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117200K .......... .......... .......... .......... .......... 98% 214M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117250K .......... .......... .......... .......... .......... 99% 202M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117300K .......... .......... .......... .......... .......... 99% 237M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117350K .......... .......... .......... .......... .......... 99% 234M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117400K .......... .......... .......... .......... .......... 99% 224M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117450K .......... .......... .......... .......... .......... 99% 196M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117500K .......... .......... .......... .......... .......... 99% 166M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117550K .......... .......... .......... .......... .......... 99% 222M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117600K .......... .......... .......... .......... .......... 99% 233M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117650K .......... .......... .......... .......... .......... 99% 253M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117700K .......... .......... .......... .......... .......... 99% 235M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117750K .......... .......... .......... .......... .......... 99% 202M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117800K .......... .......... .......... .......... .......... 99% 201M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117850K .......... .......... .......... .......... .......... 99% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117900K .......... .......... .......... .......... .......... 99% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 117950K .......... .......... .......... .......... .......... 99% 250M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118000K .......... .......... .......... .......... .......... 99% 247M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118050K .......... .......... .......... .......... .......... 99% 245M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118100K .......... .......... .......... .......... .......... 99% 246M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118150K .......... .......... .......... .......... .......... 99% 254M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118200K .......... .......... .......... .......... .......... 99% 243M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118250K .......... .......... .......... .......... .......... 99% 256M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118300K .......... .......... .......... .......... .......... 99% 187M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118350K .......... .......... .......... .......... .......... 99% 229M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118400K .......... .......... .......... .......... .......... 99% 240M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 118450K .......... .......... .......... . 100% 208M=1.8s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2025-12-12 06:25:22 (66.0 MB/s) - 'boost_1_82_0.tar.bz2' saved [121325129/121325129] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container f0aec0ad54cf Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> c283926c25e2 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 11/25 : RUN git clone https://github.com/wolfssl/oss-fuzz-targets --depth 1 $SRC/fuzz-targets Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in aa2300999786 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Cloning into '/src/fuzz-targets'... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container aa2300999786 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 318c2a6831ad Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 12/25 : RUN wget https://storage.googleapis.com/pub/gsutil.tar.gz -O $SRC/gsutil.tar.gz Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in dc7f992e5f40 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": --2025-12-12 06:25:24-- https://storage.googleapis.com/pub/gsutil.tar.gz Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Resolving storage.googleapis.com (storage.googleapis.com)... 173.194.193.207, 173.194.194.207, 173.194.195.207, ... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Connecting to storage.googleapis.com (storage.googleapis.com)|173.194.193.207|:443... connected. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": HTTP request sent, awaiting response... 200 OK Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Length: 12874624 (12M) [application/x-tar] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Saving to: '/src/gsutil.tar.gz' Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 0K .......... .......... .......... .......... .......... 0% 56.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 50K .......... .......... .......... .......... .......... 0% 42.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 100K .......... .......... .......... .......... .......... 1% 48.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 150K .......... .......... .......... .......... .......... 1% 44.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 200K .......... .......... .......... .......... .......... 1% 44.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 250K .......... .......... .......... .......... .......... 2% 39.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 300K .......... .......... .......... .......... .......... 2% 40.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 350K .......... .......... .......... .......... .......... 3% 46.1M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 400K .......... .......... .......... .......... .......... 3% 46.8M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 450K .......... .......... .......... .......... .......... 3% 43.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 500K .......... .......... .......... .......... .......... 4% 39.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 550K .......... .......... .......... .......... .......... 4% 44.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 600K .......... .......... .......... .......... .......... 5% 53.9M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 650K .......... .......... .......... .......... .......... 5% 64.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 700K .......... .......... .......... .......... .......... 5% 49.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 750K .......... .......... .......... .......... .......... 6% 45.8M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 800K .......... .......... .......... .......... .......... 6% 45.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 850K .......... .......... .......... .......... .......... 7% 42.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 900K .......... .......... .......... .......... .......... 7% 38.7M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 950K .......... .......... .......... .......... .......... 7% 46.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1000K .......... .......... .......... .......... .......... 8% 60.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1050K .......... .......... .......... .......... .......... 8% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1100K .......... .......... .......... .......... .......... 9% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1150K .......... .......... .......... .......... .......... 9% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1200K .......... .......... .......... .......... .......... 9% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1250K .......... .......... .......... .......... .......... 10% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1300K .......... .......... .......... .......... .......... 10% 126M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1350K .......... .......... .......... .......... .......... 11% 101M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1400K .......... .......... .......... .......... .......... 11% 108M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1450K .......... .......... .......... .......... .......... 11% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1500K .......... .......... .......... .......... .......... 12% 115M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1550K .......... .......... .......... .......... .......... 12% 105M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1600K .......... .......... .......... .......... .......... 13% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1650K .......... .......... .......... .......... .......... 13% 160M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1700K .......... .......... .......... .......... .......... 13% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1750K .......... .......... .......... .......... .......... 14% 136M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1800K .......... .......... .......... .......... .......... 14% 171M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1850K .......... .......... .......... .......... .......... 15% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1900K .......... .......... .......... .......... .......... 15% 172M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 1950K .......... .......... .......... .......... .......... 15% 148M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2000K .......... .......... .......... .......... .......... 16% 168M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2050K .......... .......... .......... .......... .......... 16% 126M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2100K .......... .......... .......... .......... .......... 17% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2150K .......... .......... .......... .......... .......... 17% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2200K .......... .......... .......... .......... .......... 17% 105M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2250K .......... .......... .......... .......... .......... 18% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2300K .......... .......... .......... .......... .......... 18% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2350K .......... .......... .......... .......... .......... 19% 133M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2400K .......... .......... .......... .......... .......... 19% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2450K .......... .......... .......... .......... .......... 19% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2500K .......... .......... .......... .......... .......... 20% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2550K .......... .......... .......... .......... .......... 20% 107M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2600K .......... .......... .......... .......... .......... 21% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2650K .......... .......... .......... .......... .......... 21% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2700K .......... .......... .......... .......... .......... 21% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2750K .......... .......... .......... .......... .......... 22% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2800K .......... .......... .......... .......... .......... 22% 138M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2850K .......... .......... .......... .......... .......... 23% 114M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2900K .......... .......... .......... .......... .......... 23% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2950K .......... .......... .......... .......... .......... 23% 155M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3000K .......... .......... .......... .......... .......... 24% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3050K .......... .......... .......... .......... .......... 24% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3100K .......... .......... .......... .......... .......... 25% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3150K .......... .......... .......... .......... .......... 25% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3200K .......... .......... .......... .......... .......... 25% 184M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3250K .......... .......... .......... .......... .......... 26% 182M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3300K .......... .......... .......... .......... .......... 26% 180M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3350K .......... .......... .......... .......... .......... 27% 163M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3400K .......... .......... .......... .......... .......... 27% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3450K .......... .......... .......... .......... .......... 27% 190M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3500K .......... .......... .......... .......... .......... 28% 192M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3550K .......... .......... .......... .......... .......... 28% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3600K .......... .......... .......... .......... .......... 29% 194M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3650K .......... .......... .......... .......... .......... 29% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3700K .......... .......... .......... .......... .......... 29% 195M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3750K .......... .......... .......... .......... .......... 30% 167M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3800K .......... .......... .......... .......... .......... 30% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3850K .......... .......... .......... .......... .......... 31% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3900K .......... .......... .......... .......... .......... 31% 189M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 3950K .......... .......... .......... .......... .......... 31% 166M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4000K .......... .......... .......... .......... .......... 32% 191M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4050K .......... .......... .......... .......... .......... 32% 1.92M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4100K .......... .......... .......... .......... .......... 33% 107M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4150K .......... .......... .......... .......... .......... 33% 182M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4200K .......... .......... .......... .......... .......... 33% 146M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4250K .......... .......... .......... .......... .......... 34% 164M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4300K .......... .......... .......... .......... .......... 34% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4350K .......... .......... .......... .......... .......... 34% 219M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4400K .......... .......... .......... .......... .......... 35% 165M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4450K .......... .......... .......... .......... .......... 35% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4500K .......... .......... .......... .......... .......... 36% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4550K .......... .......... .......... .......... .......... 36% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4600K .......... .......... .......... .......... .......... 36% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4650K .......... .......... .......... .......... .......... 37% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4700K .......... .......... .......... .......... .......... 37% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4750K .......... .......... .......... .......... .......... 38% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4800K .......... .......... .......... .......... .......... 38% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4850K .......... .......... .......... .......... .......... 38% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4900K .......... .......... .......... .......... .......... 39% 123M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 4950K .......... .......... .......... .......... .......... 39% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5000K .......... .......... .......... .......... .......... 40% 120M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5050K .......... .......... .......... .......... .......... 40% 108M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5100K .......... .......... .......... .......... .......... 40% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5150K .......... .......... .......... .......... .......... 41% 96.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5200K .......... .......... .......... .......... .......... 41% 109M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5250K .......... .......... .......... .......... .......... 42% 123M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5300K .......... .......... .......... .......... .......... 42% 111M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5350K .......... .......... .......... .......... .......... 42% 93.9M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5400K .......... .......... .......... .......... .......... 43% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5450K .......... .......... .......... .......... .......... 43% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5500K .......... .......... .......... .......... .......... 44% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5550K .......... .......... .......... .......... .......... 44% 154M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5600K .......... .......... .......... .......... .......... 44% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5650K .......... .......... .......... .......... .......... 45% 176M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5700K .......... .......... .......... .......... .......... 45% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5750K .......... .......... .......... .......... .......... 46% 109M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5800K .......... .......... .......... .......... .......... 46% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5850K .......... .......... .......... .......... .......... 46% 158M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5900K .......... .......... .......... .......... .......... 47% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 5950K .......... .......... .......... .......... .......... 47% 72.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6000K .......... .......... .......... .......... .......... 48% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6050K .......... .......... .......... .......... .......... 48% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6100K .......... .......... .......... .......... .......... 48% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6150K .......... .......... .......... .......... .......... 49% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6200K .......... .......... .......... .......... .......... 49% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6250K .......... .......... .......... .......... .......... 50% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6300K .......... .......... .......... .......... .......... 50% 138M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6350K .......... .......... .......... .......... .......... 50% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6400K .......... .......... .......... .......... .......... 51% 120M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6450K .......... .......... .......... .......... .......... 51% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6500K .......... .......... .......... .......... .......... 52% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6550K .......... .......... .......... .......... .......... 52% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6600K .......... .......... .......... .......... .......... 52% 154M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6650K .......... .......... .......... .......... .......... 53% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6700K .......... .......... .......... .......... .......... 53% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6750K .......... .......... .......... .......... .......... 54% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6800K .......... .......... .......... .......... .......... 54% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6850K .......... .......... .......... .......... .......... 54% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6900K .......... .......... .......... .......... .......... 55% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 6950K .......... .......... .......... .......... .......... 55% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7000K .......... .......... .......... .......... .......... 56% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7050K .......... .......... .......... .......... .......... 56% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7100K .......... .......... .......... .......... .......... 56% 143M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7150K .......... .......... .......... .......... .......... 57% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7200K .......... .......... .......... .......... .......... 57% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7250K .......... .......... .......... .......... .......... 58% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7300K .......... .......... .......... .......... .......... 58% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7350K .......... .......... .......... .......... .......... 58% 117M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7400K .......... .......... .......... .......... .......... 59% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7450K .......... .......... .......... .......... .......... 59% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7500K .......... .......... .......... .......... .......... 60% 146M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7550K .......... .......... .......... .......... .......... 60% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7600K .......... .......... .......... .......... .......... 60% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7650K .......... .......... .......... .......... .......... 61% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7700K .......... .......... .......... .......... .......... 61% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7750K .......... .......... .......... .......... .......... 62% 109M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7800K .......... .......... .......... .......... .......... 62% 144M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7850K .......... .......... .......... .......... .......... 62% 159M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7900K .......... .......... .......... .......... .......... 63% 128M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 7950K .......... .......... .......... .......... .......... 63% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8000K .......... .......... .......... .......... .......... 64% 132M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8050K .......... .......... .......... .......... .......... 64% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8100K .......... .......... .......... .......... .......... 64% 136M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8150K .......... .......... .......... .......... .......... 65% 62.3M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8200K .......... .......... .......... .......... .......... 65% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8250K .......... .......... .......... .......... .......... 66% 110M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8300K .......... .......... .......... .......... .......... 66% 152M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8350K .......... .......... .......... .......... .......... 66% 97.7M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8400K .......... .......... .......... .......... .......... 67% 93.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8450K .......... .......... .......... .......... .......... 67% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8500K .......... .......... .......... .......... .......... 68% 115M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8550K .......... .......... .......... .......... .......... 68% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8600K .......... .......... .......... .......... .......... 68% 65.9M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8650K .......... .......... .......... .......... .......... 69% 114M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8700K .......... .......... .......... .......... .......... 69% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8750K .......... .......... .......... .......... .......... 69% 109M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8800K .......... .......... .......... .......... .......... 70% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8850K .......... .......... .......... .......... .......... 70% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8900K .......... .......... .......... .......... .......... 71% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 8950K .......... .......... .......... .......... .......... 71% 106M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9000K .......... .......... .......... .......... .......... 71% 90.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9050K .......... .......... .......... .......... .......... 72% 95.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9100K .......... .......... .......... .......... .......... 72% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9150K .......... .......... .......... .......... .......... 73% 103M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9200K .......... .......... .......... .......... .......... 73% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9250K .......... .......... .......... .......... .......... 73% 96.6M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9300K .......... .......... .......... .......... .......... 74% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9350K .......... .......... .......... .......... .......... 74% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9400K .......... .......... .......... .......... .......... 75% 117M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9450K .......... .......... .......... .......... .......... 75% 151M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9500K .......... .......... .......... .......... .......... 75% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9550K .......... .......... .......... .......... .......... 76% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9600K .......... .......... .......... .......... .......... 76% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9650K .......... .......... .......... .......... .......... 77% 149M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9700K .......... .......... .......... .......... .......... 77% 141M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9750K .......... .......... .......... .......... .......... 77% 198M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9800K .......... .......... .......... .......... .......... 78% 179M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9850K .......... .......... .......... .......... .......... 78% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9900K .......... .......... .......... .......... .......... 79% 150M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 9950K .......... .......... .......... .......... .......... 79% 98.2M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10000K .......... .......... .......... .......... .......... 79% 106M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10050K .......... .......... .......... .......... .......... 80% 113M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10100K .......... .......... .......... .......... .......... 80% 117M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10150K .......... .......... .......... .......... .......... 81% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10200K .......... .......... .......... .......... .......... 81% 92.4M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10250K .......... .......... .......... .......... .......... 81% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10300K .......... .......... .......... .......... .......... 82% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10350K .......... .......... .......... .......... .......... 82% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10400K .......... .......... .......... .......... .......... 83% 106M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10450K .......... .......... .......... .......... .......... 83% 133M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10500K .......... .......... .......... .......... .......... 83% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10550K .......... .......... .......... .......... .......... 84% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10600K .......... .......... .......... .......... .......... 84% 81.0M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10650K .......... .......... .......... .......... .......... 85% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10700K .......... .......... .......... .......... .......... 85% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10750K .......... .......... .......... .......... .......... 85% 139M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10800K .......... .......... .......... .......... .......... 86% 104M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10850K .......... .......... .......... .......... .......... 86% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10900K .......... .......... .......... .......... .......... 87% 125M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 10950K .......... .......... .......... .......... .......... 87% 121M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11000K .......... .......... .......... .......... .......... 87% 118M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11050K .......... .......... .......... .......... .......... 88% 140M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11100K .......... .......... .......... .......... .......... 88% 116M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11150K .......... .......... .......... .......... .......... 89% 92.5M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11200K .......... .......... .......... .......... .......... 89% 127M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11250K .......... .......... .......... .......... .......... 89% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11300K .......... .......... .......... .......... .......... 90% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11350K .......... .......... .......... .......... .......... 90% 154M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11400K .......... .......... .......... .......... .......... 91% 124M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11450K .......... .......... .......... .......... .......... 91% 129M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11500K .......... .......... .......... .......... .......... 91% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11550K .......... .......... .......... .......... .......... 92% 134M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11600K .......... .......... .......... .......... .......... 92% 119M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11650K .......... .......... .......... .......... .......... 93% 138M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11700K .......... .......... .......... .......... .......... 93% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11750K .......... .......... .......... .......... .......... 93% 120M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11800K .......... .......... .......... .......... .......... 94% 131M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11850K .......... .......... .......... .......... .......... 94% 135M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11900K .......... .......... .......... .......... .......... 95% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 11950K .......... .......... .......... .......... .......... 95% 110M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12000K .......... .......... .......... .......... .......... 95% 130M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12050K .......... .......... .......... .......... .......... 96% 137M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12100K .......... .......... .......... .......... .......... 96% 178M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12150K .......... .......... .......... .......... .......... 97% 117M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12200K .......... .......... .......... .......... .......... 97% 157M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12250K .......... .......... .......... .......... .......... 97% 102M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12300K .......... .......... .......... .......... .......... 98% 145M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12350K .......... .......... .......... .......... .......... 98% 174M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12400K .......... .......... .......... .......... .......... 99% 122M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12450K .......... .......... .......... .......... .......... 99% 153M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12500K .......... .......... .......... .......... .......... 99% 161M 0s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 12550K .......... .......... ..   100% 118M=0.1s Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": 2025-12-12 06:25:25 (91.5 MB/s) - '/src/gsutil.tar.gz' saved [12874624/12874624] Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container dc7f992e5f40 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 54367b74dc57 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 13/25 : RUN tar zxf $SRC/gsutil.tar.gz Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 6ef756d4237a Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 6ef756d4237a Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 697dd6753714 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 14/25 : ENV PATH="${PATH}:$SRC/gsutil" Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in b20b79781a13 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container b20b79781a13 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 4f881716a0dc Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 15/25 : RUN gsutil cp gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip $SRC/corpus_bearssl.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 72a6b8215587 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://bearssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/bearssl_cryptofuzz-bearssl/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 43.3 MiB] / [1 files][ 43.3 MiB/ 43.3 MiB] -  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/43.3 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 72a6b8215587 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> e4f779f01777 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 16/25 : RUN gsutil cp gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip $SRC/corpus_nettle.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 159ca10c409e Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://nettle-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/nettle_cryptofuzz-nettle-with-mini-gmp/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 35.7 MiB] / [1 files][ 35.7 MiB/ 35.7 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/35.7 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 159ca10c409e Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 8a9df2a766e5 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 17/25 : RUN gsutil cp gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip $SRC/corpus_libecc.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 5f08b586d4a7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://libecc-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libecc_cryptofuzz-libecc/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 62.4 MiB] - - [1 files][ 62.4 MiB/ 62.4 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/62.4 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 5f08b586d4a7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 990a8db5da7d Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 18/25 : RUN gsutil cp gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip $SRC/corpus_relic.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in ffab9b28dbbb Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://relic-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/relic_cryptofuzz-relic/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 43.3 MiB] / [1 files][ 43.3 MiB/ 43.3 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/43.3 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container ffab9b28dbbb Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 172bb4c9e4f5 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 19/25 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip $SRC/corpus_cryptofuzz-openssl.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 3d55db3a0acf Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-openssl/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 93.8 MiB] - - [1 files][ 93.8 MiB/ 93.8 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/93.8 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 3d55db3a0acf Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 234ec4025b29 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 20/25 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip $SRC/corpus_cryptofuzz-boringssl.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in fb670e2347e7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-boringssl/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 79.9 MiB] - - [1 files][ 79.9 MiB/ 79.9 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/79.9 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container fb670e2347e7 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 3149d62fc06d Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 21/25 : RUN gsutil cp gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip $SRC/corpus_cryptofuzz-nss.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 79806d6fd990 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://cryptofuzz-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/cryptofuzz_cryptofuzz-nss/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/ 93.8 MiB] - - [1 files][ 93.8 MiB/ 93.8 MiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/93.8 MiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 79806d6fd990 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> c5a3c9028207 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 22/25 : RUN gsutil cp gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip $SRC/corpus_openssl_expmod.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in af68771b29c3 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://openssl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/openssl_bignum/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/507.6 KiB] / [1 files][507.6 KiB/507.6 KiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/507.6 KiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container af68771b29c3 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> cb367a302f5c Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 23/25 : RUN gsutil cp gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip $SRC/corpus_libressl_expmod.zip Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in c7b6eb03c5af Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Copying gs://libressl-backup.clusterfuzz-external.appspot.com/corpus/libFuzzer/libressl_bignum/public.zip... Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": / [0 files][ 0.0 B/427.5 KiB] / [1 files][427.5 KiB/427.5 KiB]  Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Operation completed over 1 objects/427.5 KiB. Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container c7b6eb03c5af Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 5d7a082c59ff Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 24/25 : WORKDIR wolfssl Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> Running in 00a6536f7d07 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Removing intermediate container 00a6536f7d07 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> f78015ce2900 Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Step 25/25 : COPY build.sh $SRC/ Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": ---> 1951275fe12a Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Successfully built 1951275fe12a Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Successfully tagged gcr.io/oss-fuzz/wolfssl:latest Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/wolfssl:latest Finished Step #1 - "build-83df2b1b-de1e-41b0-a881-dd6671972d33" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/wolfssl Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + SRCMAP=/tmp/fileUYH3t2 Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzz-targets/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzz-targets Step #2 - "srcmap": + cd /src/fuzz-targets Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/oss-fuzz-targets Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=16a031ec7c8c9a7b6d700e187c8aadcf066225dd Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/fileH87G1Q Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/fuzz-targets" = { type: "git", url: "https://github.com/wolfssl/oss-fuzz-targets", rev: "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" }' Step #2 - "srcmap": + mv /tmp/fileH87G1Q /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wycheproof/.git Step #2 - "srcmap": + GIT_DIR=/src/wycheproof Step #2 - "srcmap": + cd /src/wycheproof Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7a774c9c60e25ead4e526619b44221bf1afc464b Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "7a774c9c60e25ead4e526619b44221bf1afc464b" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/fileJmhSWi Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "7a774c9c60e25ead4e526619b44221bf1afc464b" }' Step #2 - "srcmap": + mv /tmp/fileJmhSWi /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #2 - "srcmap": + cd /src/cryptofuzz Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/MozillaSecurity/cryptofuzz Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ab4252b39b0c2c38900caf6cf14f0d70d712bd26 Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/cryptofuzz" = { type: "git", url: "https://github.com/MozillaSecurity/cryptofuzz", rev: "ab4252b39b0c2c38900caf6cf14f0d70d712bd26" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/filezf9s7h Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/MozillaSecurity/cryptofuzz", rev: "ab4252b39b0c2c38900caf6cf14f0d70d712bd26" }' Step #2 - "srcmap": + mv /tmp/filezf9s7h /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolf-ssl-ssh-fuzzers/.git Step #2 - "srcmap": + GIT_DIR=/src/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": + cd /src/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/JacobBarthelmeh/wolf-ssl-ssh-fuzzers Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=afc45e1b2834618f88ecaaa57ddad5b1016b6e60 Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/JacobBarthelmeh/wolf-ssl-ssh-fuzzers", rev: "afc45e1b2834618f88ecaaa57ddad5b1016b6e60" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/fileBb2tEi Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/wolf-ssl-ssh-fuzzers" = { type: "git", url: "https://github.com/JacobBarthelmeh/wolf-ssl-ssh-fuzzers", rev: "afc45e1b2834618f88ecaaa57ddad5b1016b6e60" }' Step #2 - "srcmap": + mv /tmp/fileBb2tEi /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/fuzzing-headers/.git Step #2 - "srcmap": + GIT_DIR=/src/fuzzing-headers Step #2 - "srcmap": + cd /src/fuzzing-headers Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/JacobBarthelmeh/fuzzing-headers.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ff706742aeb4dac22a5ce3ac976583d94f19ad42 Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/JacobBarthelmeh/fuzzing-headers.git", rev: "ff706742aeb4dac22a5ce3ac976583d94f19ad42" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/filezqmNEJ Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/fuzzing-headers" = { type: "git", url: "https://github.com/JacobBarthelmeh/fuzzing-headers.git", rev: "ff706742aeb4dac22a5ce3ac976583d94f19ad42" }' Step #2 - "srcmap": + mv /tmp/filezqmNEJ /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfssh/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfssh Step #2 - "srcmap": + cd /src/wolfssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=a473a05e42435a603aaf231c31f063bd139bb98d Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "a473a05e42435a603aaf231c31f063bd139bb98d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/filedMZhF6 Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/wolfssh" = { type: "git", url: "https://github.com/wolfSSL/wolfssh.git", rev: "a473a05e42435a603aaf231c31f063bd139bb98d" }' Step #2 - "srcmap": + mv /tmp/filedMZhF6 /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfsm/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfsm Step #2 - "srcmap": + cd /src/wolfsm Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfSSL/wolfsm Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=50e88d83b35b639235b6f37c8f10858d4a402fb9 Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "50e88d83b35b639235b6f37c8f10858d4a402fb9" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/filejYlUAw Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/wolfsm" = { type: "git", url: "https://github.com/wolfSSL/wolfsm", rev: "50e88d83b35b639235b6f37c8f10858d4a402fb9" }' Step #2 - "srcmap": + mv /tmp/filejYlUAw /tmp/fileUYH3t2 Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/wolfssl/.git Step #2 - "srcmap": + GIT_DIR=/src/wolfssl Step #2 - "srcmap": + cd /src/wolfssl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/wolfssl/wolfssl Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ab2196b4ca16694ef341239ff0544cc2020143b6 Step #2 - "srcmap": + jq_inplace /tmp/fileUYH3t2 '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "ab2196b4ca16694ef341239ff0544cc2020143b6" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": WARNING: tempfile is deprecated; consider using mktemp instead. Step #2 - "srcmap": + F=/tmp/fileB26NqK Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + jq '."/src/wolfssl" = { type: "git", url: "https://github.com/wolfssl/wolfssl", rev: "ab2196b4ca16694ef341239ff0544cc2020143b6" }' Step #2 - "srcmap": + mv /tmp/fileB26NqK /tmp/fileUYH3t2 Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileUYH3t2 Step #2 - "srcmap": + rm /tmp/fileUYH3t2 Step #2 - "srcmap": { Step #2 - "srcmap": "/src/fuzz-targets": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/oss-fuzz-targets", Step #2 - "srcmap": "rev": "16a031ec7c8c9a7b6d700e187c8aadcf066225dd" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wycheproof": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #2 - "srcmap": "rev": "7a774c9c60e25ead4e526619b44221bf1afc464b" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/cryptofuzz": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/MozillaSecurity/cryptofuzz", Step #2 - "srcmap": "rev": "ab4252b39b0c2c38900caf6cf14f0d70d712bd26" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolf-ssl-ssh-fuzzers": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/JacobBarthelmeh/wolf-ssl-ssh-fuzzers", Step #2 - "srcmap": "rev": "afc45e1b2834618f88ecaaa57ddad5b1016b6e60" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/fuzzing-headers": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/JacobBarthelmeh/fuzzing-headers.git", Step #2 - "srcmap": "rev": "ff706742aeb4dac22a5ce3ac976583d94f19ad42" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfSSL/wolfssh.git", Step #2 - "srcmap": "rev": "a473a05e42435a603aaf231c31f063bd139bb98d" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfsm": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfSSL/wolfsm", Step #2 - "srcmap": "rev": "50e88d83b35b639235b6f37c8f10858d4a402fb9" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/wolfssl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/wolfssl/wolfssl", Step #2 - "srcmap": "rev": "ab2196b4ca16694ef341239ff0544cc2020143b6" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfsm/ Step #3 - "compile-libfuzzer-coverage-x86_64": + ./install.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Copying files into wolfssl ... Done Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar jxf boost_1_82_0.tar.bz2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd boost_1_82_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Building B2 engine.. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Using 'gcc' toolset. Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": g++ (Ubuntu 13.3.0-6ubuntu2~24.04) 13.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Copyright (C) 2023 Free Software Foundation, Inc. Step #3 - "compile-libfuzzer-coverage-x86_64": This is free software; see the source for copying conditions. There is NO Step #3 - "compile-libfuzzer-coverage-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #3 - "compile-libfuzzer-coverage-x86_64": tools/build/src/engine/b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python version... 3.11 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python root... /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #3 - "compile-libfuzzer-coverage-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Bootstrapping is done. To build, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To generate header files, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The configuration generated uses gcc to build by default. If that is Step #3 - "compile-libfuzzer-coverage-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #3 - "compile-libfuzzer-coverage-x86_64": editing 'project-config.jam'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Further information: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Command line help: Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 --help Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Getting started guide: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - B2 documentation: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Performing configuration checks Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - default address-model : 64-bit [1] Step #3 - "compile-libfuzzer-coverage-x86_64": - default architecture : x86 [1] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [1] gcc-13 Step #3 - "compile-libfuzzer-coverage-x86_64": ...found 2 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R boost/ /usr/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + OLD_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + OLD_CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/kNegativeIntegers = false/kNegativeIntegers = true/g' config.h Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=wolfCrypt-OpenSSL ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-opensslall --enable-opensslextra Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/aes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cms.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/conf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/des.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/engine.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/evp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md5.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/modes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/objects.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pem.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/srp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/stack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ui.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-opensslall --enable-opensslextra CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ocsp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-openssl-api' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -Wno-deprecated-declarations -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/wolfssl-openssl-api/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-openssl-api/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-openssl-api/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (1.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-openssl-api/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-openssl-api/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT_OPENSSL -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt-openssl/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-openssl-api Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=wolfCrypt ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--digests=NULL ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n --operations= Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n DH_GenerateKeyPair, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n DH_Derive, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_GenerateKeyPair, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_PrivateToPublic, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_ValidatePubkey, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDSA_Verify, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDSA_Sign, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECIES_Encrypt, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECIES_Decrypt, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Add, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Mul, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECC_Point_Dbl, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECDH_Derive, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n ECCSI_Sign, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n 'ECCSI_Verify ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3warning: warningsunknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] generated Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warningswarning: generated. Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-normal-math' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-normal-math/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-normal-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-normal-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-normal-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (1.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-normal-math/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-normal-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-normal-math Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.9s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp-math-all CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DSP_WORD_SIZE=8 -DWOLFSSL_SP_INT_NEGATIVE' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math-all-8bit' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math-all-8bit/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math-all-8bit/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math-all-8bit/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (1.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all-8bit Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH=--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_CONFIGURE_PARAMS_SP_MATH='--enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL = *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp --enable-sp-math Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: restricted Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-sp --enable-sp-math CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -DWOLFSSL_PUBLIC_ECC_ADD_DBL' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_x86_64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CPPAS wolfcrypt/src/src_libwolfssl_la-sp_sm2_x86_64_asm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warningwarning: s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-sp-math' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-sp-math/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-sp-math/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-sp-math/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (1.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-sp-math/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-sp-math/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-fastmath Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-fastmath CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-tfm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-fastmath' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-fastmath/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-fastmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-fastmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-fastmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (1.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-fastmath/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-fastmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-fastmath Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/cryptofuzz/ /src/cryptofuzz-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + autoreconf -ivf Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-aesgcm-stream --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-heapmath Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --enable-md2 --enable-md4 --enable-ripemd --enable-blake2 --enable-blake2s --enable-pwdbased --enable-scrypt --enable-hkdf --enable-cmac --enable-arc4 --enable-camellia --enable-aesccm --enable-aesctr --enable-xts --enable-des3 --enable-x963kdf --enable-harden --enable-aescfb --enable-aesofb --enable-aeskeywrap --enable-aessiv --enable-keygen --enable-curve25519 --enable-curve448 --enable-shake256 --disable-crypttests --disable-examples --enable-compkey --enable-ed448 --enable-ed25519 --enable-ecccustcurves --enable-xchacha --enable-cryptocb --enable-eccencrypt --enable-smallstack --enable-ed25519-stream --enable-ed448-stream --enable-aesgcm-stream --enable-shake128 --enable-siphash --enable-eccsi --with-eccminsz=0 --enable-sm2 --enable-sm3 --enable-sm4-cbc --enable-sm4-ccm --enable-sm4-ctr --enable-sm4-ecb --enable-sm4-gcm --enable-heapmath CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DHAVE_AES_ECB -DWOLFSSL_DES_ECB -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DWOLFSSL_ECDSA_SET_K -DWOLFSSL_ECDSA_SET_K_ONE_LOOP' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sm4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-integer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl-heapmath' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator' Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_LIBWOLFSSL_A_PATH=/src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + WOLFCRYPT_INCLUDE_PATH=/src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-heapmath/modules/wolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_generic.cpp -o ecdsa_generic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_448.cpp -o ecdsa_448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -DCRYPTOFUZZ_WOLFCRYPT_ALLOCATION_FAILURES -I /src/wolfssl-heapmath/ -fPIC -c ecdsa_25519.cpp -o ecdsa_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: warning: variable length arrays in C++ are a Clang extension [-Wvla-cxx-extension] Step #3 - "compile-libfuzzer-coverage-x86_64": 983 | uint8_t out[size]; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:983:21: note: function parameter 'size' with unknown value cannot be used in a constant expression Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:976:77: note: declared here Step #3 - "compile-libfuzzer-coverage-x86_64": 976 | std::optional SIPHASH(operation::HMAC& op, const size_t size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/wolfssl-heapmath/src/.libs/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o ecdsa_generic.o ecdsa_448.o ecdsa_25519.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz-heapmath/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required): Step #3 - "compile-libfuzzer-coverage-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #3 - "compile-libfuzzer-coverage-x86_64": CMake. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #3 - "compile-libfuzzer-coverage-x86_64": CMake that the project does not need compatibility with older versions. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (0.8s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.0s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz-heapmath/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz-heapmath/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -DCRYPTOFUZZ_WOLFCRYPT -Wno-deprecated-literal-operator -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/wolfcrypt/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-heapmath Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_LIBWOLFSSL_A_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + unset WOLFCRYPT_INCLUDE_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/cryptofuzz-seed-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/wycheproof/testvectors_v1/ -type f -name 'ecdsa_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/wycheproof/testvectors_v1/ -type f -name 'ecdh_*' -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-wycheproof={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_bearssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_nettle.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_libecc.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_relic.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-openssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-boringssl.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip -n /src/corpus_cryptofuzz-nss.zip -d /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_openssl_expmod.zip -d /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/openssl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip /src/corpus_libressl_expmod.zip -d /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + find /src/libressl-expmod-corpus/ -type f -exec /src/cryptofuzz-fastmath/cryptofuzz '--from-openssl-expmod={},/src/cryptofuzz-seed-corpus/' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/cryptofuzz-fastmath/cryptofuzz --from-builtin-tests=/src/cryptofuzz-seed-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz_seed_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -r /src/cryptofuzz_seed_corpus.zip . Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-normal-math_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math-all-8bit_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-sp-math_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-fastmath_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/cryptofuzz_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-heapmath_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/openssl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/libressl-expmod-corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/cryptofuzz_seed_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /src/cryptofuzz_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + NEW_SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssl/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/wolfssh/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/fuzzing-headers/ /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + OSS_FUZZ_BUILD=1 Step #3 - "compile-libfuzzer-coverage-x86_64": + SRC=/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh//build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": shell-init: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": chdir: error retrieving current directory: getcwd: cannot access parent directories: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/aes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/asn1t.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/bn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/buffer.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/camellia.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/cms.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/compat_types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/conf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/crypto.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/des.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/dsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ec448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdh.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ecdsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed25519.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ed448.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/engine.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/err.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/evp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/fips_rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/hmac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/kdf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/lhash.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/md5.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/modes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/obj_mac.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/objects.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ocsp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslconf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/opensslv.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ossl_typ.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pem.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs12.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/pkcs7.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rand.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rc4.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ripemd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/rsa.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/safestack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/sha3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/srp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ssl23.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/stack.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/tls1.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/txt_db.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/ui.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509_vfy.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfssl/openssl/x509v3.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: no Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: all Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: original Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --disable-examples --disable-crypttests --disable-asm --enable-aesccm --enable-aescfb --enable-aesctr --enable-aeseax --enable-aesgcm-stream --enable-aeskeywrap --enable-aesofb --enable-aessiv --enable-arc4 --enable-asn=original --enable-blake2 --enable-blake2s --enable-camellia --enable-certext --enable-cmac --enable-compkey --enable-crl --enable-cryptocb --enable-curve25519 --enable-curve448 --enable-des3 --enable-dsa --enable-dtls --enable-dtls13 --enable-dtlscid --enable-earlydata --enable-ecccustcurves --enable-ecccustcurves=all --enable-eccencrypt --enable-eccsi --enable-ed25519 --enable-ed25519-stream --enable-ed448 --enable-ed448-stream --enable-harden --enable-hkdf --enable-hrrcookie --enable-indef --enable-keygen --enable-md2 --enable-md4 --enable-nullcipher --enable-ocsp --enable-ocspstapling --enable-oldtls --enable-opensslall --enable-opensslextra --enable-postauth --enable-psk --enable-pwdbased --enable-ripemd --enable-scrypt --enable-secure-renegotiation --enable-session-ticket --enable-shake128 --enable-shake256 --enable-siphash --enable-smallstack --enable-sni --enable-srp --enable-srtp --enable-sslv3 --enable-tls13 --enable-tlsv10 --enable-tlsx --enable-x963kdf --enable-xchacha --enable-xts --with-eccminsz=0 --enable-hpke --enable-quic --enable-ocspstapling2 --enable-pkcs7 CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-des3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-siphash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hpke.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-arc4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md4.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-camellia.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-md2.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-curve448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ed448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs7.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-srp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ocsp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-crl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-dtls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated CC src/libwolfssl_la-quic.lo Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-dtls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include misc.c -c -o misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ misc.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-misc Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include crl.c -c -o crl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ crl.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-crl Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include ocsp.c -c -o ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ocsp.c:14:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'byte *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 14 | InitOcspResponse(&resp, &single, &status, data, size, NULL); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../wolfssl/wolfcrypt/asn.h:2652:48: note: passing argument to parameter 'source' here Step #3 - "compile-libfuzzer-coverage-x86_64": 2652 | CertStatus* status, byte* source, word32 inSz, void* heap); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ocsp.c:18:47: warning: passing 'const uint8_t *' (aka 'const unsigned char *') to parameter of type 'byte *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #3 - "compile-libfuzzer-coverage-x86_64": 18 | InitOcspResponse(&resp, &single, &status, data, size, NULL); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ../wolfssl/wolfcrypt/asn.h:2652:48: note: passing argument to parameter 'source' here Step #3 - "compile-libfuzzer-coverage-x86_64": 2652 | CertStatus* status, byte* source, word32 inSz, void* heap); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ ocsp.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-ocsp Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include x509.c -c -o x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ x509.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-x509 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include rsa.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-rsa Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include srp.cpp -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-srp Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ client.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -DOSS_FUZZ_BUILD_RANDOMIZE -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ server.o -fsanitize=fuzzer ../src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: no Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 224 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI no Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --disable-examples --disable-crypttests --disable-asm --enable-ssh --enable-keygen CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: export WARNINGS= Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Entering directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gettext Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: tracing Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: creating directory build-aux Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: libtoolize --copy --force Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Intltool Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: configure.ac: not using Gtkdoc Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: aclocal --force -I m4 Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:37: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:12: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:12: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:15: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:15: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": autoreconf: Leaving directory '.' Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... (cached) clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... (cached) none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... (cached) gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of off_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/select.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pty.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for util.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for termios.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for forkpty in -lutil... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfSSL... configure: prefix NONE Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wolfCrypt_Init in -lwolfssl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for wc_ecc_set_rng... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pread is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pwrite is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking for crypt in -lcrypt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-strict-aliasing... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wredundant-decls... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssh-config - generic 1.4.21 for -lwolfssh -lwolfssl -lutil -lcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssh/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssh version 1.4.21 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -Werror -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * Linker Flags: -L/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/.libs Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Small stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * keyboard interactive: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * psuedo-terminal: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * echoserver shell support: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * scp: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sftp: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sshd: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ssh client: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * agent: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TPM 2.0 support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TCP/IP Forwarding: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * X.509 Certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: no Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfssh/wolfssh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfssh/common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-ssh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-log.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-io.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-keygen.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfscp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfsftp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-wolfterm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-agent.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssh_la-certman.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/wolfsshd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test/test_configuration-test_configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test_test_configuration-configuration.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC apps/wolfsshd/test_test_configuration-auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/portfwd/portfwd.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssh.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfssh/wolfssh Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfsshd/wolfsshd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD apps/wolfsshd/test/test_configuration Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/portfwd/portfwd Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh' Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include client.c -c -o client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ client.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DWOLFSSL_STATIC_PSK -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl -DOSS_FUZZ_BUILD_RANDOMIZE -DFUZZER_WOLFSSH -I .. -I /src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include server.c -c -o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:52:17: warning: call to undeclared function 'wolfSSH_SetScpRecv'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | /* noret */ wolfSSH_SetScpRecv(ctx, fuzzerScpRecvCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": server.c:53:17: warning: call to undeclared function 'wolfSSH_SetScpSend'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | /* noret */ wolfSSH_SetScpSend(ctx, fuzzerScpSendCallback); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ server.o -fsanitize=fuzzer ../src/.libs/libwolfssh.a ../../wolfssl/src/.libs/libwolfssl.a -o fuzzer-server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/wolf-ssl-ssh-fuzzers/corpora/fuzzer-wolfssl-client-randomize_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/wolfssl Step #3 - "compile-libfuzzer-coverage-x86_64": + target_dir=/src/fuzz-targets Step #3 - "compile-libfuzzer-coverage-x86_64": + ./autogen.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:25: installing 'build-aux/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:27: installing 'build-aux/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:31: installing 'build-aux/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-static --disable-shared --prefix=/usr CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the compiler supports GNU C... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to enable C11 features... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking target system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether UID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether GID '0' is supported by ustar format... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to create a ustar tar archive... gnutar Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for file... file Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdio.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the -Werror option is usable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for simple visibility declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of long... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking size of time_t... 8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __uint128_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for arpa/inet.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fcntl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for limits.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netdb.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stddef.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ioctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/socket.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/time.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for errno.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/un.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ctype.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/random.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket in -lnetwork... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether byte ordering is bigendian... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for __atomic... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for assert.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gethostbyname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getaddrinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gettimeofday... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_r... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gmtime_s... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet_ntoa... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memset... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for socket... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strftime... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for atexit... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for isascii... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getpid... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getrandom... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang options needed to detect all undeclared functions... -fno-builtin Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gethostbyname is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getaddrinfo is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gettimeofday is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_r is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether gmtime_s is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether inet_ntoa is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether memset is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether socket is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether strftime is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether atexit is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether isascii is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getpid is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether getrandom is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for size_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uint8_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for uintptr_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for thread local storage (TLS) class... _Thread_local Step #3 - "compile-libfuzzer-coverage-x86_64": checking for debug... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang is Clang... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_gettime... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cos in -lm... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing gethostbyname... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing socket... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs system... git Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vcs checkout... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -z relro -z now... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the linker accepts -pie... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Werror... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wno-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wall... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunknown-pragmas... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wthis-test-should-fail... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Waddress... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Warray-bounds... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wchar-subscripts... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wcomment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wfloat-equal... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wformat=2... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmaybe-uninitialized... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-noreturn... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnested-externs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wnormalized=id... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Woverride-init... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wpointer-sign... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshadow... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wshorten-64-to-32... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wsign-compare... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-overflow=1... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wunused-variable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether C compiler accepts -fwrapv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": creating wolfssl-config - generic 5.8.4 for -lwolfssl -lpthread Step #3 - "compile-libfuzzer-coverage-x86_64": checking the number of available CPUs... 32 Step #3 - "compile-libfuzzer-coverage-x86_64": configure: adding automake macro support Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating aminclude.am Step #3 - "compile-libfuzzer-coverage-x86_64": configure: added jobserver support to make for 33 jobs Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating stamp-h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfssl/options.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating support/wolfssl.pc Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/control Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/changelog Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating rpm/spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating wolfcrypt/test/test_paths.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating scripts/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating debian/rules Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/async.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/fips.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Running make clean... Step #3 - "compile-libfuzzer-coverage-x86_64": configure: --- Step #3 - "compile-libfuzzer-coverage-x86_64": configure: Generating user options header... Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Configuration summary for wolfssl version 5.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": * Installation prefix: /usr Step #3 - "compile-libfuzzer-coverage-x86_64": * System type: pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": * Host CPU: x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": * C Compiler: clang Step #3 - "compile-libfuzzer-coverage-x86_64": * C Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Werror -Wno-pragmas -Wall -Wextra -Wunknown-pragmas -Wthis-test-should-fail -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wshorten-64-to-32 -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Compiler: clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": * C++ Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": * CPP Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * CCAS Flags: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": * LD Flags: Step #3 - "compile-libfuzzer-coverage-x86_64": * LIB Flags: -pie -z relro -z now -Werror Step #3 - "compile-libfuzzer-coverage-x86_64": * Library Suffix: Step #3 - "compile-libfuzzer-coverage-x86_64": * Debug enabled: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Coverage enabled: Step #3 - "compile-libfuzzer-coverage-x86_64": * Warnings as failure: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * make -j: 33 Step #3 - "compile-libfuzzer-coverage-x86_64": * VCS checkout: yes Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Features Step #3 - "compile-libfuzzer-coverage-x86_64": * Experimental settings: Forbidden Step #3 - "compile-libfuzzer-coverage-x86_64": * FIPS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Single threaded: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Filesystem: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSH Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Extra API: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenSSL Coexist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Old Names: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Max Strength Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Distro Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Reproducible Build: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Side-channel Hardening: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Single Precision Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SP implementation: all Step #3 - "compile-libfuzzer-coverage-x86_64": * Fast Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap Math: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Assembly Allowed: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * sniffer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * snifftest: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARC4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-NI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AVX for AES: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CBC length checks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-GCM streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-CFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-OFB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-XTS streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-SIV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES-EAX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Bitspliced: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AES Key Wrap: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARIA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASCON: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DES3 TLS Suites: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Camellia: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CUDA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-ECB: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CBC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CTR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-GCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM4-CCM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NULL Cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD4: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MD5: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RIPEMD: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-224: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-256: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-384: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA-512: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHA3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE128: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SHAKE256: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * BLAKE2S: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SipHash: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keygen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * acert: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgen: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certreq: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certext: no Step #3 - "compile-libfuzzer-coverage-x86_64": * certgencache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CHACHA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * XCHACHA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Hash DRBG: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MmemUse Entropy: Step #3 - "compile-libfuzzer-coverage-x86_64": * (AKA: wolfEntropy): no Step #3 - "compile-libfuzzer-coverage-x86_64": * PWDBASED: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Encrypted keys: no Step #3 - "compile-libfuzzer-coverage-x86_64": * scrypt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCrypt Only: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HKDF: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * HPKE: no Step #3 - "compile-libfuzzer-coverage-x86_64": * X9.63 KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP-KDF: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Poly1305: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANPSK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LEANTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RSA-PSS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DH: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DH Default Parameters: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Custom Curves: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC Minimum Bits: 224 Step #3 - "compile-libfuzzer-coverage-x86_64": * FPECC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECC_ENCRYPT: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Brainpool: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SM2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED25519 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CURVE448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ED448 streaming: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LMS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * XMSS wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * MLKEM wolfSSL impl: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DILITHIUM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ECCSI no Step #3 - "compile-libfuzzer-coverage-x86_64": * SAKKE no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASN: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Anonymous cipher: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CODING: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * MEMORY: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * I/O POOL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSentry: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIGHTY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * WPA Supplicant: no Step #3 - "compile-libfuzzer-coverage-x86_64": * HAPROXY: no Step #3 - "compile-libfuzzer-coverage-x86_64": * STUNNEL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * tcpdump: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libssh2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ntp: no Step #3 - "compile-libfuzzer-coverage-x86_64": * rsyslog: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Apache httpd: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NGINX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenResty: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ASIO: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBWEBSOCKETS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Qt Unit Testing: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SIGNAL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * chrony: no Step #3 - "compile-libfuzzer-coverage-x86_64": * strongSwan: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OpenLDAP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * hitch: no Step #3 - "compile-libfuzzer-coverage-x86_64": * memcached: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Mosquitto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERROR_STRINGS: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS: no Step #3 - "compile-libfuzzer-coverage-x86_64": * DTLS v1.3: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SCTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SRTP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Indefinite Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Multicast: no Step #3 - "compile-libfuzzer-coverage-x86_64": * SSL v3.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.0 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.1 (Old): no Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.2: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * TLS v1.3: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * RPK: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Post-handshake Auth: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Early Data: no Step #3 - "compile-libfuzzer-coverage-x86_64": * QUIC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Send State in HRR Cookie: undefined Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling: no Step #3 - "compile-libfuzzer-coverage-x86_64": * OCSP Stapling v2: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL: no Step #3 - "compile-libfuzzer-coverage-x86_64": * CRL-MONITOR: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent session cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Persistent cert cache: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Atomic User Record Layer: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Public Key Callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * libxmss: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liblms: no Step #3 - "compile-libfuzzer-coverage-x86_64": * liboqs: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Whitewood netRandom: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Server Name Indication: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * ALPN: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maximum Fragment Length: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Trusted CA Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Truncated HMAC: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Supported Elliptic Curves: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * FFDHE only in client: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Session Ticket: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Extended Master Secret: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Renegotiation Indication: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Renegotiation: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Fallback SCSV: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Keying Material Exporter: no Step #3 - "compile-libfuzzer-coverage-x86_64": * All TLS Extensions: no Step #3 - "compile-libfuzzer-coverage-x86_64": * S/MIME: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#7: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#8: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#11: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PKCS#12: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSSH: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfEngine: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfTPM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfCLU: no Step #3 - "compile-libfuzzer-coverage-x86_64": * wolfSCEP: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Secure Remote Password: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Small Stack: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux Kernel Module: no Step #3 - "compile-libfuzzer-coverage-x86_64": * valgrind unit tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * LIBZ: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Examples: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypt tests: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Stack sizes in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Heap stats in tests: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Asynchronous Crypto (sim): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Nitrox: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Cavium Octeon (Sync): no Step #3 - "compile-libfuzzer-coverage-x86_64": * Intel Quick Assist: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SHA512/SHA3 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * ARM ASM SM3/SM4 Crypto no Step #3 - "compile-libfuzzer-coverage-x86_64": * RISC-V ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * PPC32 ASM no Step #3 - "compile-libfuzzer-coverage-x86_64": * Write duplicate: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Xilinx Hardware Acc.: no Step #3 - "compile-libfuzzer-coverage-x86_64": * C89: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Inline Code: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux AF_ALG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux KCAPI: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Linux devcrypto: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PK callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Crypto callbacks: no Step #3 - "compile-libfuzzer-coverage-x86_64": * i.MX CAAM: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe: no Step #3 - "compile-libfuzzer-coverage-x86_64": * IoT-Safe HWRNG: no Step #3 - "compile-libfuzzer-coverage-x86_64": * NXP SE050: no Step #3 - "compile-libfuzzer-coverage-x86_64": * TROPIC01: no Step #3 - "compile-libfuzzer-coverage-x86_64": * Maxim Integrated MAXQ10XX: no Step #3 - "compile-libfuzzer-coverage-x86_64": * PSA: no Step #3 - "compile-libfuzzer-coverage-x86_64": * System CA certs: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * Dual alg cert support: no Step #3 - "compile-libfuzzer-coverage-x86_64": * ERR Queues per Thread: yes Step #3 - "compile-libfuzzer-coverage-x86_64": * rwlock: no Step #3 - "compile-libfuzzer-coverage-x86_64": * keylog export: no Step #3 - "compile-libfuzzer-coverage-x86_64": * AutoSAR : no Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": ./configure flags: --enable-static --disable-shared --prefix=/usr CC=clang 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument' Step #3 - "compile-libfuzzer-coverage-x86_64": --- Step #3 - "compile-libfuzzer-coverage-x86_64": Note: Make sure your application includes "wolfssl/options.h" before any other wolfSSL headers. Step #3 - "compile-libfuzzer-coverage-x86_64": You can define "WOLFSSL_USE_OPTIONS_H" in your application to include this automatically. Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j 32 all Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 all-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/test/testsuite_testsuite_test-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/testsuite_testsuite_test-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoclient/testsuite_testsuite_test-echoclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoserver/testsuite_testsuite_test-echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/testsuite_testsuite_test-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/tests_unit_test-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/tests_unit_test-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/test/tests_unit_test-test.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/benchmark/benchmark.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hmac.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-kdf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-random.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-rsa.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-aes.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha512.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-sha3.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-error.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-signature.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-dh.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-coding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64":  CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning: Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/src/src_libwolfssl_la-ecc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-internal.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-wolfio.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-keys.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-ssl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC src/libwolfssl_la-tls13.lo Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC wolfcrypt/test/test.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/benchmark/tls_bench.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/client/client-client.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/echoclient/echoclient.o Step #3 - "compile-libfuzzer-coverage-x86_64":  CC examples/echoserver/echoserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option]warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/server/server-server.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/asn1/asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC examples/pem/pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC testsuite/testsuite_test-testsuite.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generatedwarning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-unit.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-api.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC testsuite/tests_unit_test-utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-suites.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-w64wrapper.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-srp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/unit_test-quic.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_md2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sha.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sha256.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sha512.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_blake2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ripemd.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_des3.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_chacha20_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_arc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_rc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ascon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_wc_encrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option]warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_random.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_wolfmath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ecc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_curve448.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_mlkem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_mldsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_signature.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 CC tests/api/unit_test-test_dtls.o Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_evp.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_tls_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_asn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_pkcs7.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings3 generated warning. Step #3 - "compile-libfuzzer-coverage-x86_64": s generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_pkcs12.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_bn.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_bio.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_dgst.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_ec.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_ecx.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_sk.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_pk.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_vp.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_acert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_info.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_x509_lu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_ossl_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 3warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": CC tests/api/unit_test-test_tls13.o Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wthis-test-should-fail' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wmaybe-uninitialized'; did you mean '-Wuninitialized'? [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unknown warning option '-Wnormalized=id' [-Wunknown-warning-option] Step #3 - "compile-libfuzzer-coverage-x86_64": 33 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD src/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD wolfcrypt/benchmark/benchmark Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD wolfcrypt/test/testwolfcrypt Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/benchmark/tls_bench Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/client/client Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/echoclient/echoclient Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/echoserver/echoserver Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/server/server Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/asn1/asn1 Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD examples/pem/pem Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD testsuite/testsuite.test Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tests/unit.test Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": make -j33 install-recursive Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: warning: -j33 forced in submake: resetting jobserver mode. Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash /src/wolfssl/build-aux/install-sh -d /usr/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/share/doc/wolfssl/example' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 certs/taoCert.txt doc/README.txt doc/QUIC.md '/usr/share/doc/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 examples/async/async_server.c examples/async/async_client.c examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/usr/share/doc/wolfssl/example' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c wolfssl-config /usr/bin Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/lib/pkgconfig' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 support/wolfssl.pc '/usr/lib/pkgconfig' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c src/libwolfssl.la '/usr/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/ascon.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/curve448.h wolfssl/wolfcrypt/ed448.h wolfssl/wolfcrypt/falcon.h wolfssl/wolfcrypt/dilithium.h wolfssl/wolfcrypt/sphincs.h wolfssl/wolfcrypt/fe_448.h wolfssl/wolfcrypt/ge_448.h wolfssl/wolfcrypt/eccsi.h wolfssl/wolfcrypt/sakke.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/hpke.h wolfssl/wolfcrypt/kdf.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/wc_port.h wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/wolfentropy.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/siphash.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptocb.h wolfssl/wolfcrypt/mlkem.h wolfssl/wolfcrypt/wc_mlkem.h wolfssl/wolfcrypt/ext_mlkem.h wolfssl/wolfcrypt/sm2.h wolfssl/wolfcrypt/sm3.h wolfssl/wolfcrypt/sm4.h wolfssl/wolfcrypt/lms.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/asn1t.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/camellia.h wolfssl/openssl/cmac.h wolfssl/openssl/cms.h wolfssl/openssl/compat_types.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/fips_rand.h wolfssl/openssl/hmac.h wolfssl/openssl/kdf.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/modes.h wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/safestack.h wolfssl/openssl/sha.h wolfssl/openssl/sha3.h wolfssl/openssl/srp.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/tls1.h wolfssl/openssl/txt_db.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/usr/include/wolfssl/openssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/wolfcrypt/wc_lms.h wolfssl/wolfcrypt/ext_lms.h wolfssl/wolfcrypt/xmss.h wolfssl/wolfcrypt/wc_xmss.h wolfssl/wolfcrypt/ext_xmss.h wolfssl/wolfcrypt/oid_sum.h wolfssl/wolfcrypt/sp_int.h '/usr/include/wolfssl/wolfcrypt' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/include/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/certs_test_sm.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/quic.h wolfssl/crl.h wolfssl/wolfio.h wolfssl/options.h '/usr/include/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.lai /usr/lib/libwolfssl.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c src/.libs/libwolfssl.a /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib /usr/lib/libwolfssl.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/src/gsutil:/sbin" ldconfig -n /usr/lib Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/lib Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/wolfssl' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LDFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + LDFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LDLIBS= -lwolfssl -fsanitize=fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": + LDLIBS=' -lwolfssl -fsanitize=fuzzer' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/fuzz-targets Step #3 - "compile-libfuzzer-coverage-x86_64": + make -e all Step #3 - "compile-libfuzzer-coverage-x86_64": CC pem_cert/target.c -o pem_cert/target.o Step #3 - "compile-libfuzzer-coverage-x86_64": C++ pem_cert/target.o -o pem_cert/target Step #3 - "compile-libfuzzer-coverage-x86_64": rm pem_cert/target.o Step #3 - "compile-libfuzzer-coverage-x86_64": + make -e export prefix=/workspace/out/libfuzzer-coverage-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": cp pem_cert/target /workspace/out/libfuzzer-coverage-x86_64/pem_cert Step #3 - "compile-libfuzzer-coverage-x86_64": zip /workspace/out/libfuzzer-coverage-x86_64/pem_cert_seed_corpus.zip corpus Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Pulling fs layer Step #4: b880dc731500: Pulling fs layer Step #4: 82041dc1a4fa: Pulling fs layer Step #4: f6f9908990c2: Pulling fs layer Step #4: a01b4cc35442: Pulling fs layer Step #4: 14ecfc0ec653: Pulling fs layer Step #4: d84b66083db9: Pulling fs layer Step #4: 61836e9deac7: Pulling fs layer Step #4: 1f3606abf545: Pulling fs layer Step #4: 0a296b7504af: Pulling fs layer Step #4: a6da47b51e29: Pulling fs layer Step #4: 7aedb9e97bc5: Pulling fs layer Step #4: 34e73298de3c: Pulling fs layer Step #4: c96cc9852dd0: Pulling fs layer Step #4: 5ef855770972: Pulling fs layer Step #4: 59d8edc5c5c1: Pulling fs layer Step #4: d84b66083db9: Waiting Step #4: 7625284134c6: Pulling fs layer Step #4: 0e6ce95bed55: Pulling fs layer Step #4: 6dfe0c8bf399: Pulling fs layer Step #4: 96515525e0c0: Pulling fs layer Step #4: 61836e9deac7: Waiting Step #4: 01e047d299ca: Pulling fs layer Step #4: d1548cd4b8ba: Pulling fs layer Step #4: 1f3606abf545: Waiting Step #4: 9667f69f6584: Pulling fs layer Step #4: 0a296b7504af: Waiting Step #4: c474e10428ad: Pulling fs layer Step #4: 03b17cb6f2dd: Pulling fs layer Step #4: 0e6ce95bed55: Waiting Step #4: 5ef855770972: Waiting Step #4: 7625284134c6: Waiting Step #4: 042a6eb9cc1e: Pulling fs layer Step #4: 4f467d64479a: Pulling fs layer Step #4: c96cc9852dd0: Waiting Step #4: 34e73298de3c: Waiting Step #4: a6da47b51e29: Waiting Step #4: 6dfe0c8bf399: Waiting Step #4: 03b17cb6f2dd: Waiting Step #4: 59d8edc5c5c1: Waiting Step #4: 4f467d64479a: Waiting Step #4: d1548cd4b8ba: Waiting Step #4: 7aedb9e97bc5: Waiting Step #4: c474e10428ad: Waiting Step #4: 9667f69f6584: Waiting Step #4: 14ecfc0ec653: Download complete Step #4: 82041dc1a4fa: Verifying Checksum Step #4: 82041dc1a4fa: Download complete Step #4: f6f9908990c2: Verifying Checksum Step #4: f6f9908990c2: Download complete Step #4: a01b4cc35442: Verifying Checksum Step #4: a01b4cc35442: Download complete Step #4: 61836e9deac7: Verifying Checksum Step #4: 61836e9deac7: Download complete Step #4: d84b66083db9: Verifying Checksum Step #4: d84b66083db9: Download complete Step #4: 0a296b7504af: Verifying Checksum Step #4: 0a296b7504af: Download complete Step #4: a6da47b51e29: Verifying Checksum Step #4: a6da47b51e29: Download complete Step #4: b549f31133a9: Verifying Checksum Step #4: b549f31133a9: Download complete Step #4: 7aedb9e97bc5: Verifying Checksum Step #4: 7aedb9e97bc5: Download complete Step #4: 5ef855770972: Verifying Checksum Step #4: 5ef855770972: Download complete Step #4: c96cc9852dd0: Verifying Checksum Step #4: c96cc9852dd0: Download complete Step #4: 59d8edc5c5c1: Download complete Step #4: 0e6ce95bed55: Verifying Checksum Step #4: 0e6ce95bed55: Download complete Step #4: 1f3606abf545: Verifying Checksum Step #4: 1f3606abf545: Download complete Step #4: 96515525e0c0: Verifying Checksum Step #4: 96515525e0c0: Download complete Step #4: 01e047d299ca: Verifying Checksum Step #4: 01e047d299ca: Download complete Step #4: 34e73298de3c: Download complete Step #4: b880dc731500: Verifying Checksum Step #4: b880dc731500: Download complete Step #4: 9667f69f6584: Download complete Step #4: c474e10428ad: Verifying Checksum Step #4: c474e10428ad: Download complete Step #4: 4f467d64479a: Download complete Step #4: 042a6eb9cc1e: Verifying Checksum Step #4: 042a6eb9cc1e: Download complete Step #4: 03b17cb6f2dd: Verifying Checksum Step #4: 03b17cb6f2dd: Download complete Step #4: b549f31133a9: Pull complete Step #4: d1548cd4b8ba: Verifying Checksum Step #4: d1548cd4b8ba: Download complete Step #4: 7625284134c6: Verifying Checksum Step #4: 7625284134c6: Download complete Step #4: 6dfe0c8bf399: Verifying Checksum Step #4: 6dfe0c8bf399: Download complete Step #4: b880dc731500: Pull complete Step #4: 82041dc1a4fa: Pull complete Step #4: f6f9908990c2: Pull complete Step #4: a01b4cc35442: Pull complete Step #4: 14ecfc0ec653: Pull complete Step #4: d84b66083db9: Pull complete Step #4: 61836e9deac7: Pull complete Step #4: 1f3606abf545: Pull complete Step #4: 0a296b7504af: Pull complete Step #4: a6da47b51e29: Pull complete Step #4: 7aedb9e97bc5: Pull complete Step #4: 34e73298de3c: Pull complete Step #4: c96cc9852dd0: Pull complete Step #4: 5ef855770972: Pull complete Step #4: 59d8edc5c5c1: Pull complete Step #4: 7625284134c6: Pull complete Step #4: 0e6ce95bed55: Pull complete Step #4: 6dfe0c8bf399: Pull complete Step #4: 96515525e0c0: Pull complete Step #4: 01e047d299ca: Pull complete Step #4: d1548cd4b8ba: Pull complete Step #4: 9667f69f6584: Pull complete Step #4: c474e10428ad: Pull complete Step #4: 03b17cb6f2dd: Pull complete Step #4: 042a6eb9cc1e: Pull complete Step #4: 4f467d64479a: Pull complete Step #4: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Pulling image: gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #5: ubuntu-24-04: Pulling from oss-fuzz-base/base-runner Step #5: 76249c7cd503: Already exists Step #5: 4c4acc87d1ae: Already exists Step #5: 3c7429d50014: Already exists Step #5: 59058d03831c: Pulling fs layer Step #5: ea661a47d1e1: Pulling fs layer Step #5: c7ec5fde6650: Pulling fs layer Step #5: f81285a029ec: Pulling fs layer Step #5: 0c61ec33f96b: Pulling fs layer Step #5: 9c0edefa520a: Pulling fs layer Step #5: a8ae4a630dd4: Pulling fs layer Step #5: 37dd931bd997: Pulling fs layer Step #5: bdb34055b56f: Pulling fs layer Step #5: ca73d2b1ec05: Pulling fs layer Step #5: 12255d76285c: Pulling fs layer Step #5: 01bbf1725adf: Pulling fs layer Step #5: 0fe52a563c80: Pulling fs layer Step #5: 7479b7c4ba9a: Pulling fs layer Step #5: c19b8e1a4933: Pulling fs layer Step #5: 199c3391c6d1: Pulling fs layer Step #5: 0c9da7847e8f: Pulling fs layer Step #5: e7f5d16e7633: Pulling fs layer Step #5: 0fdb251bbf63: Pulling fs layer Step #5: 8bf75207cb73: Pulling fs layer Step #5: 4e6cb15eef37: Pulling fs layer Step #5: 0531f679c272: Pulling fs layer Step #5: 799fe17b3a32: Pulling fs layer Step #5: d5d6e6084a58: Pulling fs layer Step #5: c19b8e1a4933: Waiting Step #5: 199c3391c6d1: Waiting Step #5: 37dd931bd997: Waiting Step #5: bdb34055b56f: Waiting Step #5: 0c9da7847e8f: Waiting Step #5: ca73d2b1ec05: Waiting Step #5: e7f5d16e7633: Waiting Step #5: 12255d76285c: Waiting Step #5: 0fdb251bbf63: Waiting Step #5: 01bbf1725adf: Waiting Step #5: 8bf75207cb73: Waiting Step #5: 0fe52a563c80: Waiting Step #5: 7479b7c4ba9a: Waiting Step #5: d5d6e6084a58: Waiting Step #5: 0531f679c272: Waiting Step #5: 799fe17b3a32: Waiting Step #5: a8ae4a630dd4: Waiting Step #5: c7ec5fde6650: Verifying Checksum Step #5: c7ec5fde6650: Download complete Step #5: 0c61ec33f96b: Verifying Checksum Step #5: 0c61ec33f96b: Download complete Step #5: 59058d03831c: Download complete Step #5: f81285a029ec: Verifying Checksum Step #5: f81285a029ec: Download complete Step #5: ea661a47d1e1: Verifying Checksum Step #5: ea661a47d1e1: Download complete Step #5: a8ae4a630dd4: Verifying Checksum Step #5: a8ae4a630dd4: Download complete Step #5: 37dd931bd997: Verifying Checksum Step #5: 37dd931bd997: Download complete Step #5: bdb34055b56f: Verifying Checksum Step #5: bdb34055b56f: Download complete Step #5: 59058d03831c: Pull complete Step #5: 01bbf1725adf: Verifying Checksum Step #5: 01bbf1725adf: Download complete Step #5: 0fe52a563c80: Verifying Checksum Step #5: 0fe52a563c80: Download complete Step #5: 12255d76285c: Download complete Step #5: c19b8e1a4933: Verifying Checksum Step #5: c19b8e1a4933: Download complete Step #5: 0c9da7847e8f: Verifying Checksum Step #5: 0c9da7847e8f: Download complete Step #5: ea661a47d1e1: Pull complete Step #5: e7f5d16e7633: Verifying Checksum Step #5: e7f5d16e7633: Download complete Step #5: 9c0edefa520a: Verifying Checksum Step #5: 9c0edefa520a: Download complete Step #5: c7ec5fde6650: Pull complete Step #5: ca73d2b1ec05: Verifying Checksum Step #5: ca73d2b1ec05: Download complete Step #5: 4e6cb15eef37: Verifying Checksum Step #5: 4e6cb15eef37: Download complete Step #5: 8bf75207cb73: Verifying Checksum Step #5: 8bf75207cb73: Download complete Step #5: d5d6e6084a58: Verifying Checksum Step #5: d5d6e6084a58: Download complete Step #5: f81285a029ec: Pull complete Step #5: 799fe17b3a32: Verifying Checksum Step #5: 799fe17b3a32: Download complete Step #5: 0531f679c272: Verifying Checksum Step #5: 0531f679c272: Download complete Step #5: 0c61ec33f96b: Pull complete Step #5: 0fdb251bbf63: Verifying Checksum Step #5: 0fdb251bbf63: Download complete Step #5: 7479b7c4ba9a: Verifying Checksum Step #5: 7479b7c4ba9a: Download complete Step #5: 199c3391c6d1: Verifying Checksum Step #5: 199c3391c6d1: Download complete Step #5: 9c0edefa520a: Pull complete Step #5: a8ae4a630dd4: Pull complete Step #5: 37dd931bd997: Pull complete Step #5: bdb34055b56f: Pull complete Step #5: ca73d2b1ec05: Pull complete Step #5: 12255d76285c: Pull complete Step #5: 01bbf1725adf: Pull complete Step #5: 0fe52a563c80: Pull complete Step #5: 7479b7c4ba9a: Pull complete Step #5: c19b8e1a4933: Pull complete Step #5: 199c3391c6d1: Pull complete Step #5: 0c9da7847e8f: Pull complete Step #5: e7f5d16e7633: Pull complete Step #5: 0fdb251bbf63: Pull complete Step #5: 8bf75207cb73: Pull complete Step #5: 4e6cb15eef37: Pull complete Step #5: 0531f679c272: Pull complete Step #5: 799fe17b3a32: Pull complete Step #5: d5d6e6084a58: Pull complete Step #5: Digest: sha256:412e90d940a9269e9aa11142e98fd3e45b480ea0393db27aa516a3cdff073e11 Step #5: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #5: gcr.io/oss-fuzz-base/base-runner:ubuntu-24-04 Step #5: Running fuzzer-wolfssh-server-randomize Step #5: Running pem_cert Step #5: Running cryptofuzz-heapmath Step #5: Running fuzzer-wolfssh-client-randomize Step #5: Running fuzzer-wolfssl-crl Step #5: Running cryptofuzz-sp-math-all-8bit Step #5: Running cryptofuzz-fastmath Step #5: Running cryptofuzz-openssl-api Step #5: Running fuzzer-wolfssl-misc Step #5: [2025-12-12 06:44:44,315 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:44,326 INFO] Finished finding shared libraries for targets. Step #5: Running fuzzer-wolfssl-x509 Step #5: Running fuzzer-wolfssl-srp Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server-randomize_error.log Step #5: [2025-12-12 06:44:44,498 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:44,508 INFO] Finished finding shared libraries for targets. Step #5: [2025-12-12 06:44:44,646 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:44,656 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/pem_cert_error.log Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-crl_error.log Step #5: [2025-12-12 06:44:45,740 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:45,751 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-x509_error.log Step #5: [2025-12-12 06:44:47,589 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:47,599 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client-randomize_error.log Step #5: Running cryptofuzz-sp-math Step #5: Running fuzzer-wolfssl-client-randomize Step #5: Running cryptofuzz-normal-math Step #5: Running fuzzer-wolfssl-server-randomize Step #5: Running fuzzer-wolfssh-server Step #5: [2025-12-12 06:44:48,823 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:48,833 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server_error.log Step #5: [2025-12-12 06:44:48,993 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:49,003 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-srp_error.log Step #5: [2025-12-12 06:44:50,556 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:50,567 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-misc_error.log Step #5: [2025-12-12 06:44:51,549 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:51,559 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-openssl-api_error.log Step #5: [2025-12-12 06:44:51,887 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:51,898 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client-randomize_error.log Step #5: Running fuzzer-wolfssl-rsa Step #5: Running fuzzer-wolfssl-client Step #5: Running fuzzer-wolfssh-client Step #5: [2025-12-12 06:44:53,046 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:53,057 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server-randomize_error.log Step #5: [2025-12-12 06:44:54,080 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:54,090 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-rsa_error.log Step #5: Running fuzzer-wolfssl-server Step #5: Running fuzzer-wolfssl-ocsp Step #5: Running cryptofuzz-sp-math-all Step #5: [2025-12-12 06:44:57,230 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:57,240 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-ocsp_error.log Step #5: [2025-12-12 06:44:59,423 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:44:59,433 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client_error.log Step #5: [2025-12-12 06:45:16,060 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:45:16,070 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client_error.log Step #5: [2025-12-12 06:45:36,081 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:45:36,092 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math_error.log Step #5: [2025-12-12 06:45:51,138 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:45:51,149 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server_error.log Step #5: [2025-12-12 06:46:21,173 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:46:21,183 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-normal-math_error.log Step #5: [2025-12-12 06:46:23,013 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:46:23,023 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all_error.log Step #5: [2025-12-12 06:47:34,878 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:47:34,889 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-fastmath_error.log Step #5: [2025-12-12 06:48:03,717 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:48:03,728 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-heapmath_error.log Step #5: [2025-12-12 06:48:45,444 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:48:45,455 INFO] Finished finding shared libraries for targets. Step #5: Coverage error, creating log file: /workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all-8bit_error.log Step #5: [2025-12-12 06:48:46,789 INFO] Finding shared libraries for targets (if any). Step #5: [2025-12-12 06:48:46,964 INFO] Finished finding shared libraries for targets. Step #5: warning: 2130 functions have mismatched data Step #5: warning: 2130 functions have mismatched data Step #5: [2025-12-12 06:48:54,671 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:48:54,671 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-12-12 06:48:54,722 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:48:54,723 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:54,736 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:54,737 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:56,544 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:56,545 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-12-12 06:48:56,545 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:48:56,545 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-12-12 06:48:57,046 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:48:57,046 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/file_view_index.html". Step #5: [2025-12-12 06:48:57,061 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:48:57,061 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:57,063 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:57,063 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:57,247 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:57,247 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/directory_view_index.html". Step #5: [2025-12-12 06:48:57,247 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:48:57,247 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/index.html". Step #5: [2025-12-12 06:48:57,679 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:48:57,679 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/file_view_index.html". Step #5: [2025-12-12 06:48:57,693 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:48:57,693 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:57,694 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:57,694 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:57,794 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:57,794 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/directory_view_index.html". Step #5: [2025-12-12 06:48:57,794 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:48:57,794 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/index.html". Step #5: [2025-12-12 06:48:58,517 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:48:58,517 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/file_view_index.html". Step #5: [2025-12-12 06:48:58,534 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:48:58,534 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:58,535 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:58,535 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:58,765 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:58,765 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/directory_view_index.html". Step #5: [2025-12-12 06:48:58,765 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:48:58,766 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/index.html". Step #5: [2025-12-12 06:48:59,268 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:48:59,268 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/file_view_index.html". Step #5: [2025-12-12 06:48:59,282 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:48:59,282 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:59,284 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:48:59,284 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:59,471 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:48:59,471 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/directory_view_index.html". Step #5: [2025-12-12 06:48:59,472 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:48:59,472 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/index.html". Step #5: [2025-12-12 06:49:00,309 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:00,309 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/file_view_index.html". Step #5: [2025-12-12 06:49:00,325 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:00,325 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:00,327 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:00,327 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:00,494 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:00,495 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:00,495 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:00,495 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/index.html". Step #5: [2025-12-12 06:49:01,269 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:01,269 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/file_view_index.html". Step #5: [2025-12-12 06:49:01,286 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:01,286 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:01,287 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:01,287 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:01,517 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:01,517 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:01,517 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:01,518 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/index.html". Step #5: [2025-12-12 06:49:02,268 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:02,269 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/file_view_index.html". Step #5: [2025-12-12 06:49:02,285 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:02,285 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:02,287 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:02,287 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:02,514 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:02,514 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:02,514 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:02,514 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/index.html". Step #5: [2025-12-12 06:49:03,499 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:03,499 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/file_view_index.html". Step #5: [2025-12-12 06:49:03,515 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:03,516 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:03,517 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:03,517 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:03,745 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:03,745 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:03,745 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:03,745 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/index.html". Step #5: [2025-12-12 06:49:04,575 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:04,575 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/file_view_index.html". Step #5: [2025-12-12 06:49:04,591 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:04,591 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:04,593 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:04,593 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:04,761 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:04,761 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:04,761 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:04,762 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/index.html". Step #5: [2025-12-12 06:49:05,615 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:05,615 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/file_view_index.html". Step #5: [2025-12-12 06:49:05,631 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:05,631 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:05,633 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:05,633 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:05,800 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:05,801 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:05,801 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:05,801 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/index.html". Step #5: [2025-12-12 06:49:06,041 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:06,041 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/file_view_index.html". Step #5: [2025-12-12 06:49:06,054 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:06,054 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:06,055 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:06,055 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:06,190 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:06,190 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:06,190 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:06,191 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/index.html". Step #5: [2025-12-12 06:49:07,156 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:07,156 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/file_view_index.html". Step #5: [2025-12-12 06:49:07,173 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:07,173 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:07,174 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:07,174 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:07,400 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:07,400 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:07,400 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:07,400 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/index.html". Step #5: [2025-12-12 06:49:08,271 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:08,271 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/file_view_index.html". Step #5: [2025-12-12 06:49:08,287 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:08,287 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:08,290 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:08,290 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:08,464 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:08,464 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:08,464 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:08,464 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/index.html". Step #5: [2025-12-12 06:49:09,214 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:09,214 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/file_view_index.html". Step #5: [2025-12-12 06:49:09,230 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:09,230 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:09,232 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:09,232 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:09,456 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:09,456 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:09,456 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:09,456 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/index.html". Step #5: [2025-12-12 06:49:10,296 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:10,296 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/file_view_index.html". Step #5: [2025-12-12 06:49:10,312 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:10,313 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:10,315 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:10,315 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:10,481 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:10,481 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:10,482 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:10,482 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/index.html". Step #5: [2025-12-12 06:49:10,993 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:10,993 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/file_view_index.html". Step #5: [2025-12-12 06:49:11,008 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:11,008 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:11,009 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:11,009 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:11,196 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:11,197 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:11,197 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:11,197 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/index.html". Step #5: [2025-12-12 06:49:11,454 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:11,454 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/file_view_index.html". Step #5: [2025-12-12 06:49:11,467 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:11,467 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:11,468 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:11,468 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:11,607 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:11,607 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:11,608 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:11,608 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/index.html". Step #5: [2025-12-12 06:49:12,464 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:12,465 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/file_view_index.html". Step #5: [2025-12-12 06:49:12,481 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:12,481 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:12,484 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:12,484 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:12,654 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:12,654 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:12,654 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:12,655 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/index.html". Step #5: [2025-12-12 06:49:13,162 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:13,162 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/file_view_index.html". Step #5: [2025-12-12 06:49:13,176 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:13,176 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:13,178 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:13,178 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:13,361 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:13,361 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:13,361 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:13,361 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/index.html". Step #5: [2025-12-12 06:49:14,213 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:14,213 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/file_view_index.html". Step #5: [2025-12-12 06:49:14,228 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:14,229 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:14,231 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:14,231 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:14,397 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:14,397 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:14,398 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:14,398 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/index.html". Step #5: [2025-12-12 06:49:15,256 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:15,256 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/file_view_index.html". Step #5: [2025-12-12 06:49:15,272 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:15,272 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:15,274 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:15,274 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:15,441 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:15,441 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:15,441 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:15,441 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/index.html". Step #5: [2025-12-12 06:49:16,190 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-12-12 06:49:16,190 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/file_view_index.html". Step #5: [2025-12-12 06:49:16,207 DEBUG] Finished generating file view html index file. Step #5: [2025-12-12 06:49:16,207 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:16,209 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-12-12 06:49:16,209 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:16,440 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-12-12 06:49:16,440 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/directory_view_index.html". Step #5: [2025-12-12 06:49:16,440 DEBUG] Finished generating directory view html index file. Step #5: [2025-12-12 06:49:16,441 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Pulling image: gcr.io/cloud-builders/gsutil Step #6: Using default tag: latest Step #6: latest: Pulling from cloud-builders/gsutil Step #6: 63e5bc7682b8: Already exists Step #6: 5d2c6feef28e: Pulling fs layer Step #6: 2d5ee1cc1b5f: Pulling fs layer Step #6: e3602ea80335: Pulling fs layer Step #6: b052e962aefe: Pulling fs layer Step #6: 67fcf43fccaf: Pulling fs layer Step #6: 27ac79e7e60e: Pulling fs layer Step #6: 6770b3e2145a: Pulling fs layer Step #6: 6770b3e2145a: Waiting Step #6: b052e962aefe: Verifying Checksum Step #6: b052e962aefe: Download complete Step #6: 5d2c6feef28e: Verifying Checksum Step #6: 5d2c6feef28e: Download complete Step #6: 2d5ee1cc1b5f: Verifying Checksum Step #6: 2d5ee1cc1b5f: Download complete Step #6: 67fcf43fccaf: Verifying Checksum Step #6: 67fcf43fccaf: Download complete Step #6: 27ac79e7e60e: Verifying Checksum Step #6: 27ac79e7e60e: Download complete Step #6: 5d2c6feef28e: Pull complete Step #6: 6770b3e2145a: Download complete Step #6: 2d5ee1cc1b5f: Pull complete Step #6: e3602ea80335: Verifying Checksum Step #6: e3602ea80335: Download complete Step #6: e3602ea80335: Pull complete Step #6: b052e962aefe: Pull complete Step #6: 67fcf43fccaf: Pull complete Step #6: 27ac79e7e60e: Pull complete Step #6: 6770b3e2145a: Pull complete Step #6: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0 Step #6: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #6: gcr.io/cloud-builders/gsutil:latest Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/control.js [Content-Type=text/javascript]... Step #7: / [0/1.5k files][ 0.0 B/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/1.5k files][ 0.0 B/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/1.5k files][ 0.0 B/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/1.5k files][ 0.0 B/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/1.5k files][ 0.0 B/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/1.5k files][ 2.3 KiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/1.5k files][ 2.3 KiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/1.5k files][ 5.7 KiB/849.7 MiB] 0% Done / [1/1.5k files][583.5 KiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/report.html [Content-Type=text/html]... Step #7: / [1/1.5k files][583.5 KiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/wolfio.c.html [Content-Type=text/html]... Step #7: / [1/1.5k files][583.5 KiB/849.7 MiB] 0% Done / [2/1.5k files][587.8 KiB/849.7 MiB] 0% Done / [3/1.5k files][587.8 KiB/849.7 MiB] 0% Done / [4/1.5k files][587.8 KiB/849.7 MiB] 0% Done / [5/1.5k files][ 1.0 MiB/849.7 MiB] 0% Done / [6/1.5k files][ 1.0 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/tls13.c.html [Content-Type=text/html]... Step #7: / [6/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done / [7/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done / [8/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done / [9/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/report.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/tls.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/x509.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_load.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/x509_str.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/keys.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/pk.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/report.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 1.7 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.0 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.0 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/integer.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done - - [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: - [10/1.5k files][ 2.5 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: - [10/1.5k files][ 2.8 MiB/849.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: - [10/1.5k files][ 2.8 MiB/849.7 MiB] 0% Done - [11/1.5k files][ 2.8 MiB/849.7 MiB] 0% Done - [12/1.5k files][ 12.7 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.4 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.7 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.8 MiB/849.7 MiB] 1% Done - [12/1.5k files][ 16.8 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.8 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.8 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 16.9 MiB/849.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 17.2 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 17.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 19.5 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [12/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done - [13/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: - [13/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done - [13/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [14/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done - [14/1.5k files][ 20.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [15/1.5k files][ 20.8 MiB/849.7 MiB] 2% Done - [16/1.5k files][ 20.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: - [16/1.5k files][ 20.8 MiB/849.7 MiB] 2% Done - [16/1.5k files][ 21.1 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [17/1.5k files][ 21.4 MiB/849.7 MiB] 2% Done - [18/1.5k files][ 21.5 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: - [18/1.5k files][ 21.7 MiB/849.7 MiB] 2% Done - [18/1.5k files][ 21.7 MiB/849.7 MiB] 2% Done - [18/1.5k files][ 21.7 MiB/849.7 MiB] 2% Done - [19/1.5k files][ 21.7 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: - [19/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: - [20/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [21/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: - [22/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [22/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [23/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [24/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/integer.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [24/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 21.8 MiB/849.7 MiB] 2% Done - [24/1.5k files][ 21.9 MiB/849.7 MiB] 2% Done - [24/1.5k files][ 21.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 21.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 21.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 21.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 22.0 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 22.0 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [24/1.5k files][ 22.0 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: - [25/1.5k files][ 22.2 MiB/849.7 MiB] 2% Done - [26/1.5k files][ 22.2 MiB/849.7 MiB] 2% Done - [26/1.5k files][ 22.4 MiB/849.7 MiB] 2% Done - [27/1.5k files][ 22.7 MiB/849.7 MiB] 2% Done - [28/1.5k files][ 22.7 MiB/849.7 MiB] 2% Done - [29/1.5k files][ 22.9 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [29/1.5k files][ 23.2 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: - [29/1.5k files][ 23.6 MiB/849.7 MiB] 2% Done - [29/1.5k files][ 23.6 MiB/849.7 MiB] 2% Done - [29/1.5k files][ 23.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: - [29/1.5k files][ 24.1 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [29/1.5k files][ 24.3 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: - [29/1.5k files][ 24.6 MiB/849.7 MiB] 2% Done - [30/1.5k files][ 24.6 MiB/849.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: - [30/1.5k files][ 25.6 MiB/849.7 MiB] 3% Done - [30/1.5k files][ 25.6 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [30/1.5k files][ 25.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [31/1.5k files][ 26.9 MiB/849.7 MiB] 3% Done - [31/1.5k files][ 26.9 MiB/849.7 MiB] 3% Done - [32/1.5k files][ 26.9 MiB/849.7 MiB] 3% Done - [32/1.5k files][ 27.2 MiB/849.7 MiB] 3% Done - [33/1.5k files][ 27.4 MiB/849.7 MiB] 3% Done - [34/1.5k files][ 28.5 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: - [34/1.5k files][ 29.0 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [34/1.5k files][ 29.8 MiB/849.7 MiB] 3% Done - [35/1.5k files][ 31.4 MiB/849.7 MiB] 3% Done - [36/1.5k files][ 31.4 MiB/849.7 MiB] 3% Done - [37/1.5k files][ 31.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: - [37/1.5k files][ 32.1 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: - [37/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done - [38/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [38/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [38/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: - [38/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done - [38/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done - [39/1.5k files][ 32.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_crypto.c.html [Content-Type=text/html]... Step #7: - [39/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [40/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [40/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/report.html [Content-Type=text/html]... Step #7: - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/conf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_bn.c.html [Content-Type=text/html]... Step #7: - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/tls13.c.html [Content-Type=text/html]... Step #7: - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [41/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/bio.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done - [42/1.5k files][ 32.8 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/report.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/tls.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/x509.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 32.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [42/1.5k files][ 33.0 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [43/1.5k files][ 33.4 MiB/849.7 MiB] 3% Done - [43/1.5k files][ 33.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/keys.c.html [Content-Type=text/html]... Step #7: - [43/1.5k files][ 33.4 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_asn1.c.html [Content-Type=text/html]... Step #7: - [43/1.5k files][ 33.7 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_sk.c.html [Content-Type=text/html]... Step #7: - [43/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done - [43/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [44/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ocsp.c.html [Content-Type=text/html]... Step #7: - [44/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done - [44/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done - [44/1.5k files][ 33.9 MiB/849.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-heapmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl.c.html [Content-Type=text/html]... Step #7: - [44/1.5k files][ 34.4 MiB/849.7 MiB] 4% Done - [44/1.5k files][ 34.5 MiB/849.7 MiB] 4% Done - [45/1.5k files][ 34.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/pk.c.html [Content-Type=text/html]... Step #7: - [45/1.5k files][ 34.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [45/1.5k files][ 35.2 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/src/internal.c.html [Content-Type=text/html]... Step #7: - [45/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [46/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/report.html [Content-Type=text/html]... Step #7: - [46/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: - [46/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [46/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [47/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [47/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/version.h.html [Content-Type=text/html]... Step #7: - [47/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #7: - [47/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #7: - [47/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #7: - [48/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [48/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [49/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #7: - [49/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [50/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done - [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #7: - [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/cmac.h.html [Content-Type=text/html]... Step #7: - [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #7: - [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #7: \ [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/ecdsa.h.html [Content-Type=text/html]... Step #7: \ [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done \ [51/1.5k files][ 35.5 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #7: \ [51/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/hmac.h.html [Content-Type=text/html]... Step #7: \ [51/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #7: \ [51/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/sha.h.html [Content-Type=text/html]... Step #7: \ [52/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done \ [52/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done \ [53/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done \ [53/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done \ [53/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 35.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 35.8 MiB/849.7 MiB] 4% Done \ [53/1.5k files][ 35.8 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 36.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: \ [53/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done \ [54/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #7: \ [55/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done \ [55/1.5k files][ 36.4 MiB/849.7 MiB] 4% Done \ [56/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: \ [56/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: \ [56/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: \ [56/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done \ [57/1.5k files][ 38.6 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 39.0 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [57/1.5k files][ 39.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: \ [58/1.5k files][ 39.2 MiB/849.7 MiB] 4% Done \ [58/1.5k files][ 39.2 MiB/849.7 MiB] 4% Done \ [58/1.5k files][ 39.2 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [58/1.5k files][ 39.2 MiB/849.7 MiB] 4% Done \ [58/1.5k files][ 39.3 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: \ [58/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [58/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [58/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [58/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [58/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #7: \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [59/1.5k files][ 39.4 MiB/849.7 MiB] 4% Done \ [60/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done \ [61/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: \ [61/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done \ [61/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: \ [62/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: \ [62/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: \ [62/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: \ [63/1.5k files][ 40.1 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: \ [63/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done \ [64/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: \ [64/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done \ [65/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done \ [66/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done \ [66/1.5k files][ 40.2 MiB/849.7 MiB] 4% Done \ [66/1.5k files][ 40.4 MiB/849.7 MiB] 4% Done \ [66/1.5k files][ 40.4 MiB/849.7 MiB] 4% Done \ [67/1.5k files][ 40.4 MiB/849.7 MiB] 4% Done \ [67/1.5k files][ 41.3 MiB/849.7 MiB] 4% Done \ [68/1.5k files][ 41.3 MiB/849.7 MiB] 4% Done \ [69/1.5k files][ 41.3 MiB/849.7 MiB] 4% Done \ [70/1.5k files][ 42.8 MiB/849.7 MiB] 5% Done \ [71/1.5k files][ 42.8 MiB/849.7 MiB] 5% Done \ [72/1.5k files][ 42.8 MiB/849.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #7: \ [72/1.5k files][ 43.0 MiB/849.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [73/1.5k files][ 43.0 MiB/849.7 MiB] 5% Done \ [73/1.5k files][ 43.0 MiB/849.7 MiB] 5% Done \ [73/1.5k files][ 43.0 MiB/849.7 MiB] 5% Done \ [73/1.5k files][ 43.0 MiB/849.7 MiB] 5% Done \ [74/1.5k files][ 43.3 MiB/849.7 MiB] 5% Done \ [75/1.5k files][ 43.4 MiB/849.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: \ [76/1.5k files][ 43.7 MiB/849.7 MiB] 5% Done \ [76/1.5k files][ 44.0 MiB/849.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: \ [77/1.5k files][ 44.2 MiB/849.7 MiB] 5% Done \ [78/1.5k files][ 44.2 MiB/849.7 MiB] 5% Done \ [79/1.5k files][ 44.4 MiB/849.7 MiB] 5% Done \ [80/1.5k files][ 44.7 MiB/849.7 MiB] 5% Done \ [81/1.5k files][ 45.8 MiB/849.7 MiB] 5% Done \ [81/1.5k files][ 46.7 MiB/849.7 MiB] 5% Done \ [82/1.5k files][ 46.9 MiB/849.7 MiB] 5% Done \ [83/1.5k files][ 47.2 MiB/849.7 MiB] 5% Done \ [84/1.5k files][ 48.7 MiB/849.7 MiB] 5% Done \ [85/1.5k files][ 48.9 MiB/849.7 MiB] 5% Done \ [86/1.5k files][ 49.2 MiB/849.7 MiB] 5% Done \ [87/1.5k files][ 49.2 MiB/849.7 MiB] 5% Done \ [88/1.5k files][ 49.2 MiB/849.7 MiB] 5% Done \ [89/1.5k files][ 49.6 MiB/849.7 MiB] 5% Done \ [90/1.5k files][ 50.2 MiB/849.7 MiB] 5% Done \ [91/1.5k files][ 50.8 MiB/849.7 MiB] 5% Done \ [92/1.5k files][ 51.9 MiB/849.7 MiB] 6% Done \ [93/1.5k files][ 52.2 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: \ [93/1.5k files][ 52.3 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: \ [94/1.5k files][ 52.3 MiB/849.7 MiB] 6% Done \ [94/1.5k files][ 52.3 MiB/849.7 MiB] 6% Done \ [95/1.5k files][ 52.4 MiB/849.7 MiB] 6% Done \ [96/1.5k files][ 52.7 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: \ [97/1.5k files][ 54.0 MiB/849.7 MiB] 6% Done \ [98/1.5k files][ 54.0 MiB/849.7 MiB] 6% Done \ [99/1.5k files][ 54.0 MiB/849.7 MiB] 6% Done \ [99/1.5k files][ 54.6 MiB/849.7 MiB] 6% Done \ [100/1.5k files][ 54.9 MiB/849.7 MiB] 6% Done \ [101/1.5k files][ 54.9 MiB/849.7 MiB] 6% Done \ [102/1.5k files][ 54.9 MiB/849.7 MiB] 6% Done \ [103/1.5k files][ 54.9 MiB/849.7 MiB] 6% Done \ [104/1.5k files][ 55.1 MiB/849.7 MiB] 6% Done \ [105/1.5k files][ 55.1 MiB/849.7 MiB] 6% Done \ [106/1.5k files][ 55.1 MiB/849.7 MiB] 6% Done \ [107/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [108/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [109/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [110/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: \ [110/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [111/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [112/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [113/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [114/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [115/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [116/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [117/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [118/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done \ [119/1.5k files][ 55.2 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: \ [120/1.5k files][ 55.8 MiB/849.7 MiB] 6% Done \ [120/1.5k files][ 55.8 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: \ [121/1.5k files][ 55.8 MiB/849.7 MiB] 6% Done \ [122/1.5k files][ 56.3 MiB/849.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [122/1.5k files][ 56.6 MiB/849.7 MiB] 6% Done \ [122/1.5k files][ 58.0 MiB/849.7 MiB] 6% Done \ [123/1.5k files][ 60.3 MiB/849.7 MiB] 7% Done | | [124/1.5k files][ 60.6 MiB/849.7 MiB] 7% Done | [125/1.5k files][ 62.4 MiB/849.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #7: | [126/1.5k files][ 64.3 MiB/849.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: | [127/1.5k files][ 65.0 MiB/849.7 MiB] 7% Done | [128/1.5k files][ 65.5 MiB/849.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: | [128/1.5k files][ 66.8 MiB/849.7 MiB] 7% Done | [128/1.5k files][ 67.1 MiB/849.7 MiB] 7% Done | [129/1.5k files][ 67.9 MiB/849.7 MiB] 7% Done | [130/1.5k files][ 67.9 MiB/849.7 MiB] 7% Done | [131/1.5k files][ 69.7 MiB/849.7 MiB] 8% Done | [131/1.5k files][ 71.4 MiB/849.7 MiB] 8% Done | [132/1.5k files][ 75.4 MiB/849.7 MiB] 8% Done | [133/1.5k files][ 76.4 MiB/849.7 MiB] 8% Done | [134/1.5k files][ 78.8 MiB/849.7 MiB] 9% Done | [135/1.5k files][ 79.0 MiB/849.7 MiB] 9% Done | [136/1.5k files][ 81.0 MiB/849.7 MiB] 9% Done | [137/1.5k files][ 81.0 MiB/849.7 MiB] 9% Done | [138/1.5k files][ 81.6 MiB/849.7 MiB] 9% Done | [139/1.5k files][ 81.6 MiB/849.7 MiB] 9% Done | [140/1.5k files][ 81.6 MiB/849.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: | [140/1.5k files][ 81.6 MiB/849.7 MiB] 9% Done | [141/1.5k files][ 81.8 MiB/849.7 MiB] 9% Done | [142/1.5k files][ 81.8 MiB/849.7 MiB] 9% Done | [143/1.5k files][ 81.8 MiB/849.7 MiB] 9% Done | [144/1.5k files][ 81.8 MiB/849.7 MiB] 9% Done | [145/1.5k files][ 82.2 MiB/849.7 MiB] 9% Done | [146/1.5k files][ 83.5 MiB/849.7 MiB] 9% Done | [147/1.5k files][ 84.5 MiB/849.7 MiB] 9% Done | [148/1.5k files][ 84.5 MiB/849.7 MiB] 9% Done | [149/1.5k files][ 84.5 MiB/849.7 MiB] 9% Done | [150/1.5k files][ 84.5 MiB/849.7 MiB] 9% Done | [151/1.5k files][ 84.5 MiB/849.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: | [151/1.5k files][ 84.6 MiB/849.7 MiB] 9% Done | [152/1.5k files][ 84.8 MiB/849.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: | [153/1.5k files][ 85.3 MiB/849.7 MiB] 10% Done | [153/1.5k files][ 85.3 MiB/849.7 MiB] 10% Done | [154/1.5k files][ 86.0 MiB/849.7 MiB] 10% Done | [155/1.5k files][ 86.4 MiB/849.7 MiB] 10% Done | [156/1.5k files][ 86.8 MiB/849.7 MiB] 10% Done | [157/1.5k files][ 87.0 MiB/849.7 MiB] 10% Done | [158/1.5k files][ 87.0 MiB/849.7 MiB] 10% Done | [159/1.5k files][ 87.0 MiB/849.7 MiB] 10% Done | [160/1.5k files][ 87.0 MiB/849.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: | [161/1.5k files][ 87.3 MiB/849.7 MiB] 10% Done | [161/1.5k files][ 87.3 MiB/849.7 MiB] 10% Done | [162/1.5k files][ 87.4 MiB/849.7 MiB] 10% Done | [163/1.5k files][ 87.4 MiB/849.7 MiB] 10% Done | [164/1.5k files][ 88.5 MiB/849.7 MiB] 10% Done | [165/1.5k files][ 88.7 MiB/849.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: | [165/1.5k files][ 89.8 MiB/849.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: | [166/1.5k files][ 94.0 MiB/849.7 MiB] 11% Done | [166/1.5k files][ 94.0 MiB/849.7 MiB] 11% Done | [167/1.5k files][ 94.1 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: | [167/1.5k files][ 94.1 MiB/849.7 MiB] 11% Done | [168/1.5k files][ 94.1 MiB/849.7 MiB] 11% Done | [169/1.5k files][ 94.1 MiB/849.7 MiB] 11% Done | [170/1.5k files][ 95.7 MiB/849.7 MiB] 11% Done | [171/1.5k files][ 97.5 MiB/849.7 MiB] 11% Done | [172/1.5k files][ 97.5 MiB/849.7 MiB] 11% Done | [173/1.5k files][ 98.2 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: | [173/1.5k files][ 98.4 MiB/849.7 MiB] 11% Done | [174/1.5k files][ 98.7 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: | [174/1.5k files][ 98.7 MiB/849.7 MiB] 11% Done | [175/1.5k files][ 98.7 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: | [175/1.5k files][ 99.3 MiB/849.7 MiB] 11% Done | [175/1.5k files][ 99.3 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: | [175/1.5k files][ 99.3 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/crypto.cpp.html [Content-Type=text/html]... Step #7: | [175/1.5k files][ 99.3 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-openssl-api/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: | [175/1.5k files][ 99.3 MiB/849.7 MiB] 11% Done | [176/1.5k files][ 99.5 MiB/849.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: | [176/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [177/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [178/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [179/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [180/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [181/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [182/1.5k files][ 99.8 MiB/849.7 MiB] 11% Done | [183/1.5k files][100.6 MiB/849.7 MiB] 11% Done | [184/1.5k files][100.6 MiB/849.7 MiB] 11% Done | [185/1.5k files][103.1 MiB/849.7 MiB] 12% Done | [186/1.5k files][106.0 MiB/849.7 MiB] 12% Done | [187/1.5k files][106.0 MiB/849.7 MiB] 12% Done | [188/1.5k files][106.8 MiB/849.7 MiB] 12% Done | [189/1.5k files][106.8 MiB/849.7 MiB] 12% Done | [190/1.5k files][106.8 MiB/849.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/components.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][111.8 MiB/849.7 MiB] 13% Done | [190/1.5k files][112.0 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][112.0 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/botan_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/repository.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][112.3 MiB/849.7 MiB] 13% Done | [190/1.5k files][112.3 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/entry.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][112.6 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][112.6 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/options.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][112.8 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/tests.cpp.html [Content-Type=text/html]... Step #7: | [190/1.5k files][113.1 MiB/849.7 MiB] 13% Done | [191/1.5k files][113.3 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/executor.cpp.html [Content-Type=text/html]... Step #7: | [191/1.5k files][113.6 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/executor.h.html [Content-Type=text/html]... Step #7: | [191/1.5k files][114.1 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/extra_options.h.html [Content-Type=text/html]... Step #7: | [192/1.5k files][114.1 MiB/849.7 MiB] 13% Done | [192/1.5k files][114.1 MiB/849.7 MiB] 13% Done | [192/1.5k files][114.1 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [192/1.5k files][114.1 MiB/849.7 MiB] 13% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/util.cpp.html [Content-Type=text/html]... Step #7: / [193/1.5k files][114.1 MiB/849.7 MiB] 13% Done / [193/1.5k files][114.1 MiB/849.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/operation.cpp.html [Content-Type=text/html]... Step #7: / [193/1.5k files][114.1 MiB/849.7 MiB] 13% Done / [194/1.5k files][114.1 MiB/849.7 MiB] 13% Done / [195/1.5k files][114.1 MiB/849.7 MiB] 13% Done / [196/1.5k files][114.1 MiB/849.7 MiB] 13% Done / [197/1.5k files][114.6 MiB/849.7 MiB] 13% Done / [198/1.5k files][114.9 MiB/849.7 MiB] 13% Done / [199/1.5k files][115.6 MiB/849.7 MiB] 13% Done / [200/1.5k files][115.6 MiB/849.7 MiB] 13% Done / [201/1.5k files][116.3 MiB/849.7 MiB] 13% Done / [202/1.5k files][119.4 MiB/849.7 MiB] 14% Done / [203/1.5k files][119.8 MiB/849.7 MiB] 14% Done / [204/1.5k files][121.0 MiB/849.7 MiB] 14% Done / [205/1.5k files][123.2 MiB/849.7 MiB] 14% Done / [206/1.5k files][123.7 MiB/849.7 MiB] 14% Done / [207/1.5k files][123.8 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [207/1.5k files][123.9 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/driver.cpp.html [Content-Type=text/html]... Step #7: / [207/1.5k files][123.9 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/wycheproof.cpp.html [Content-Type=text/html]... Step #7: / [208/1.5k files][123.9 MiB/849.7 MiB] 14% Done / [208/1.5k files][123.9 MiB/849.7 MiB] 14% Done / [209/1.5k files][123.9 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/expmod.cpp.html [Content-Type=text/html]... Step #7: / [209/1.5k files][123.9 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/report.html [Content-Type=text/html]... Step #7: / [209/1.5k files][123.9 MiB/849.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: / [209/1.5k files][124.0 MiB/849.7 MiB] 14% Done / [210/1.5k files][124.0 MiB/849.7 MiB] 14% Done / [211/1.5k files][124.0 MiB/849.7 MiB] 14% Done / [212/1.5k files][124.0 MiB/849.7 MiB] 14% Done / [213/1.5k files][124.0 MiB/849.7 MiB] 14% Done / [214/1.5k files][124.6 MiB/849.7 MiB] 14% Done / [215/1.5k files][124.6 MiB/849.7 MiB] 14% Done / [216/1.5k files][124.9 MiB/849.7 MiB] 14% Done / [217/1.5k files][124.9 MiB/849.7 MiB] 14% Done / [218/1.5k files][125.2 MiB/849.7 MiB] 14% Done / [219/1.5k files][125.2 MiB/849.7 MiB] 14% Done / [220/1.5k files][125.9 MiB/849.7 MiB] 14% Done / [221/1.5k files][128.4 MiB/849.7 MiB] 15% Done / [222/1.5k files][128.4 MiB/849.7 MiB] 15% Done / [223/1.5k files][129.2 MiB/849.7 MiB] 15% Done / [224/1.5k files][129.4 MiB/849.7 MiB] 15% Done / [225/1.5k files][130.3 MiB/849.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: / [225/1.5k files][132.1 MiB/849.7 MiB] 15% Done / [225/1.5k files][132.1 MiB/849.7 MiB] 15% Done / [226/1.5k files][133.1 MiB/849.7 MiB] 15% Done / [227/1.5k files][133.4 MiB/849.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [227/1.5k files][133.9 MiB/849.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: / [227/1.5k files][134.4 MiB/849.7 MiB] 15% Done / [228/1.5k files][136.6 MiB/849.7 MiB] 16% Done / [229/1.5k files][136.9 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/mutator.cpp.html [Content-Type=text/html]... Step #7: / [230/1.5k files][137.2 MiB/849.7 MiB] 16% Done / [231/1.5k files][137.2 MiB/849.7 MiB] 16% Done / [231/1.5k files][137.5 MiB/849.7 MiB] 16% Done / [232/1.5k files][137.5 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [232/1.5k files][138.8 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: / [232/1.5k files][139.3 MiB/849.7 MiB] 16% Done / [232/1.5k files][139.3 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: / [233/1.5k files][140.0 MiB/849.7 MiB] 16% Done / [234/1.5k files][140.0 MiB/849.7 MiB] 16% Done / [234/1.5k files][140.0 MiB/849.7 MiB] 16% Done / [235/1.5k files][140.0 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/report.html [Content-Type=text/html]... Step #7: / [235/1.5k files][140.2 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: / [235/1.5k files][140.2 MiB/849.7 MiB] 16% Done / [236/1.5k files][140.2 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.2 MiB/849.7 MiB] 16% Done / [236/1.5k files][140.2 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.2 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.4 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.4 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.9 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.9 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: / [236/1.5k files][140.9 MiB/849.7 MiB] 16% Done / [236/1.5k files][140.9 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: / [236/1.5k files][141.4 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: / [236/1.5k files][141.9 MiB/849.7 MiB] 16% Done / [236/1.5k files][142.2 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: / [237/1.5k files][143.0 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: / [237/1.5k files][143.2 MiB/849.7 MiB] 16% Done / [238/1.5k files][143.7 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: / [239/1.5k files][143.7 MiB/849.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: / [240/1.5k files][144.0 MiB/849.7 MiB] 16% Done / [241/1.5k files][144.0 MiB/849.7 MiB] 16% Done / [241/1.5k files][144.7 MiB/849.7 MiB] 17% Done / [242/1.5k files][145.0 MiB/849.7 MiB] 17% Done / [243/1.5k files][145.0 MiB/849.7 MiB] 17% Done / [243/1.5k files][145.3 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: / [243/1.5k files][145.3 MiB/849.7 MiB] 17% Done / [244/1.5k files][146.1 MiB/849.7 MiB] 17% Done / [245/1.5k files][146.1 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/report.html [Content-Type=text/html]... Step #7: / [245/1.5k files][146.7 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: / [246/1.5k files][147.5 MiB/849.7 MiB] 17% Done / [247/1.5k files][147.5 MiB/849.7 MiB] 17% Done / [247/1.5k files][148.4 MiB/849.7 MiB] 17% Done / [247/1.5k files][149.3 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: / [248/1.5k files][149.8 MiB/849.7 MiB] 17% Done / [249/1.5k files][149.8 MiB/849.7 MiB] 17% Done / [250/1.5k files][150.4 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: / [251/1.5k files][150.6 MiB/849.7 MiB] 17% Done / [251/1.5k files][150.9 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: / [251/1.5k files][150.9 MiB/849.7 MiB] 17% Done / [251/1.5k files][151.7 MiB/849.7 MiB] 17% Done / [251/1.5k files][151.9 MiB/849.7 MiB] 17% Done / [252/1.5k files][152.7 MiB/849.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/report.html [Content-Type=text/html]... Step #7: / [252/1.5k files][152.7 MiB/849.7 MiB] 17% Done / [253/1.5k files][153.1 MiB/849.7 MiB] 18% Done / [254/1.5k files][153.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/pem_cert/target.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/json/report.html [Content-Type=text/html]... Step #7: / [255/1.5k files][153.1 MiB/849.7 MiB] 18% Done / [256/1.5k files][153.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/fuzz-targets/pem_cert/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/crypto.cpp.html [Content-Type=text/html]... Step #7: / [256/1.5k files][153.9 MiB/849.7 MiB] 18% Done / [257/1.5k files][154.1 MiB/849.7 MiB] 18% Done / [257/1.5k files][154.2 MiB/849.7 MiB] 18% Done / [257/1.5k files][154.2 MiB/849.7 MiB] 18% Done / [258/1.5k files][154.2 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-heapmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: / [258/1.5k files][154.2 MiB/849.7 MiB] 18% Done / [258/1.5k files][154.2 MiB/849.7 MiB] 18% Done / [259/1.5k files][154.3 MiB/849.7 MiB] 18% Done / [260/1.5k files][154.3 MiB/849.7 MiB] 18% Done / [261/1.5k files][154.8 MiB/849.7 MiB] 18% Done / [261/1.5k files][155.1 MiB/849.7 MiB] 18% Done / [262/1.5k files][155.3 MiB/849.7 MiB] 18% Done / [263/1.5k files][155.3 MiB/849.7 MiB] 18% Done / [264/1.5k files][155.3 MiB/849.7 MiB] 18% Done / [265/1.5k files][155.9 MiB/849.7 MiB] 18% Done / [266/1.5k files][155.9 MiB/849.7 MiB] 18% Done / [267/1.5k files][156.0 MiB/849.7 MiB] 18% Done / [268/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [269/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [270/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [271/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [272/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [273/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [274/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [275/1.5k files][156.5 MiB/849.7 MiB] 18% Done / [276/1.5k files][156.5 MiB/849.7 MiB] 18% Done - - [277/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [278/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [279/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [280/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [281/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [282/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [283/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [284/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [285/1.5k files][156.5 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: - [285/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [286/1.5k files][156.5 MiB/849.7 MiB] 18% Done - [287/1.5k files][156.5 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/components.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: - [287/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [287/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [288/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [289/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [290/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [291/1.5k files][156.7 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/entry.cpp.html [Content-Type=text/html]... Step #7: - [292/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [293/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [293/1.5k files][156.7 MiB/849.7 MiB] 18% Done - [294/1.5k files][157.0 MiB/849.7 MiB] 18% Done - [295/1.5k files][157.0 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: - [295/1.5k files][157.8 MiB/849.7 MiB] 18% Done - [296/1.5k files][158.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/botan_importer.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][158.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/repository.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][158.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][158.1 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/options.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][158.3 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/tests.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][160.6 MiB/849.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/executor.cpp.html [Content-Type=text/html]... Step #7: - [296/1.5k files][161.7 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #7: - [296/1.5k files][161.9 MiB/849.7 MiB] 19% Done - [297/1.5k files][162.6 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/executor.h.html [Content-Type=text/html]... Step #7: - [297/1.5k files][162.9 MiB/849.7 MiB] 19% Done - [298/1.5k files][163.7 MiB/849.7 MiB] 19% Done - [299/1.5k files][166.4 MiB/849.7 MiB] 19% Done - [300/1.5k files][166.7 MiB/849.7 MiB] 19% Done - [301/1.5k files][166.7 MiB/849.7 MiB] 19% Done - [302/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [303/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [304/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [305/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [306/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [307/1.5k files][167.1 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/extra_options.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/util.cpp.html [Content-Type=text/html]... Step #7: - [307/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [307/1.5k files][167.1 MiB/849.7 MiB] 19% Done - [308/1.5k files][167.1 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/operation.cpp.html [Content-Type=text/html]... Step #7: - [308/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/wycheproof.cpp.html [Content-Type=text/html]... Step #7: - [308/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: - [308/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [309/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/driver.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/mutator.cpp.html [Content-Type=text/html]... Step #7: - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/expmod.cpp.html [Content-Type=text/html]... Step #7: - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: - [310/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [311/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [312/1.5k files][167.2 MiB/849.7 MiB] 19% Done - [313/1.5k files][167.8 MiB/849.7 MiB] 19% Done - [314/1.5k files][169.0 MiB/849.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: - [314/1.5k files][172.1 MiB/849.7 MiB] 20% Done - [315/1.5k files][172.4 MiB/849.7 MiB] 20% Done - [316/1.5k files][172.4 MiB/849.7 MiB] 20% Done - [317/1.5k files][172.4 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: - [317/1.5k files][172.5 MiB/849.7 MiB] 20% Done - [317/1.5k files][172.5 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: - [317/1.5k files][172.5 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [317/1.5k files][172.5 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: - [317/1.5k files][172.5 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: - [317/1.5k files][174.0 MiB/849.7 MiB] 20% Done - [317/1.5k files][174.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: - [317/1.5k files][174.0 MiB/849.7 MiB] 20% Done - [318/1.5k files][174.0 MiB/849.7 MiB] 20% Done - [319/1.5k files][174.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: - [319/1.5k files][174.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [319/1.5k files][174.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: - [319/1.5k files][174.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/report.html [Content-Type=text/html]... Step #7: - [319/1.5k files][174.0 MiB/849.7 MiB] 20% Done - [320/1.5k files][174.0 MiB/849.7 MiB] 20% Done - [321/1.5k files][174.1 MiB/849.7 MiB] 20% Done - [322/1.5k files][174.1 MiB/849.7 MiB] 20% Done - [323/1.5k files][174.1 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: - [323/1.5k files][174.1 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [323/1.5k files][174.1 MiB/849.7 MiB] 20% Done - [324/1.5k files][174.1 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [324/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: - [324/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: - [324/1.5k files][174.3 MiB/849.7 MiB] 20% Done - [325/1.5k files][174.3 MiB/849.7 MiB] 20% Done - [325/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: - [325/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: - [325/1.5k files][174.3 MiB/849.7 MiB] 20% Done - [326/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: - [326/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: - [326/1.5k files][174.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: - [326/1.5k files][174.9 MiB/849.7 MiB] 20% Done - [327/1.5k files][174.9 MiB/849.7 MiB] 20% Done - [328/1.5k files][175.1 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: - [328/1.5k files][175.7 MiB/849.7 MiB] 20% Done - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/report.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done - [329/1.5k files][175.8 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: - [330/1.5k files][176.1 MiB/849.7 MiB] 20% Done - [330/1.5k files][176.4 MiB/849.7 MiB] 20% Done - [331/1.5k files][176.6 MiB/849.7 MiB] 20% Done - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/report.html [Content-Type=text/html]... Step #7: - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: - [332/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: - [333/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [333/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: - [333/1.5k files][177.0 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [333/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [334/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [335/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [336/1.5k files][177.0 MiB/849.7 MiB] 20% Done - [337/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [338/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [339/1.5k files][177.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all-8bit/modules/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #7: - [339/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [339/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [340/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [341/1.5k files][177.3 MiB/849.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [341/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [342/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [343/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [344/1.5k files][177.3 MiB/849.7 MiB] 20% Done - [345/1.5k files][177.3 MiB/849.7 MiB] 20% Done \ \ [346/1.5k files][177.3 MiB/849.7 MiB] 20% Done \ [347/1.5k files][177.4 MiB/849.7 MiB] 20% Done \ [348/1.5k files][177.4 MiB/849.7 MiB] 20% Done \ [349/1.5k files][177.4 MiB/849.7 MiB] 20% Done \ [350/1.5k files][177.4 MiB/849.7 MiB] 20% Done \ [351/1.5k files][178.5 MiB/849.7 MiB] 21% Done \ [352/1.5k files][179.2 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: \ [353/1.5k files][179.2 MiB/849.7 MiB] 21% Done \ [353/1.5k files][179.2 MiB/849.7 MiB] 21% Done \ [354/1.5k files][179.2 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: \ [354/1.5k files][179.2 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: \ [354/1.5k files][179.2 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: \ [354/1.5k files][179.2 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: \ [354/1.5k files][179.2 MiB/849.7 MiB] 21% Done \ [355/1.5k files][179.6 MiB/849.7 MiB] 21% Done \ [356/1.5k files][179.6 MiB/849.7 MiB] 21% Done \ [357/1.5k files][179.6 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: \ [357/1.5k files][180.6 MiB/849.7 MiB] 21% Done \ [357/1.5k files][180.6 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: \ [357/1.5k files][180.6 MiB/849.7 MiB] 21% Done \ [357/1.5k files][181.1 MiB/849.7 MiB] 21% Done \ [358/1.5k files][181.4 MiB/849.7 MiB] 21% Done \ [359/1.5k files][181.9 MiB/849.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: \ [359/1.5k files][182.1 MiB/849.7 MiB] 21% Done \ [359/1.5k files][182.1 MiB/849.7 MiB] 21% Done \ [360/1.5k files][182.6 MiB/849.7 MiB] 21% Done \ [361/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [362/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [363/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [364/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [365/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [366/1.5k files][187.4 MiB/849.7 MiB] 22% Done \ [367/1.5k files][187.4 MiB/849.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: \ [367/1.5k files][187.6 MiB/849.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: \ [367/1.5k files][188.2 MiB/849.7 MiB] 22% Done \ [368/1.5k files][189.7 MiB/849.7 MiB] 22% Done \ [369/1.5k files][190.2 MiB/849.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][193.9 MiB/849.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][194.7 MiB/849.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][195.4 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][196.2 MiB/849.7 MiB] 23% Done \ [370/1.5k files][197.0 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][200.2 MiB/849.7 MiB] 23% Done \ [370/1.5k files][200.2 MiB/849.7 MiB] 23% Done \ [370/1.5k files][200.2 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][201.2 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: \ [370/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [371/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [372/1.5k files][202.9 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [372/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [373/1.5k files][202.9 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [373/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [373/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [373/1.5k files][202.9 MiB/849.7 MiB] 23% Done \ [374/1.5k files][202.9 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: \ [374/1.5k files][203.2 MiB/849.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [375/1.5k files][203.7 MiB/849.7 MiB] 23% Done \ [375/1.5k files][204.0 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: \ [376/1.5k files][204.5 MiB/849.7 MiB] 24% Done \ [377/1.5k files][204.8 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: \ [377/1.5k files][204.8 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [377/1.5k files][205.3 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: \ [377/1.5k files][205.4 MiB/849.7 MiB] 24% Done \ [377/1.5k files][205.4 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: \ [377/1.5k files][205.4 MiB/849.7 MiB] 24% Done \ [378/1.5k files][206.0 MiB/849.7 MiB] 24% Done \ [379/1.5k files][206.0 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: \ [379/1.5k files][206.2 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: \ [379/1.5k files][206.8 MiB/849.7 MiB] 24% Done \ [380/1.5k files][206.8 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][206.9 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][207.3 MiB/849.7 MiB] 24% Done \ [380/1.5k files][207.6 MiB/849.7 MiB] 24% Done \ [380/1.5k files][207.6 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][208.3 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][209.1 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][209.5 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][209.8 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][210.1 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][210.4 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [380/1.5k files][210.6 MiB/849.7 MiB] 24% Done \ [380/1.5k files][210.6 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [381/1.5k files][210.9 MiB/849.7 MiB] 24% Done \ [381/1.5k files][210.9 MiB/849.7 MiB] 24% Done \ [382/1.5k files][210.9 MiB/849.7 MiB] 24% Done \ [383/1.5k files][211.2 MiB/849.7 MiB] 24% Done \ [384/1.5k files][211.2 MiB/849.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: \ [385/1.5k files][211.2 MiB/849.7 MiB] 24% Done \ [385/1.5k files][211.5 MiB/849.7 MiB] 24% Done \ [386/1.5k files][212.0 MiB/849.7 MiB] 24% Done \ [387/1.5k files][212.0 MiB/849.7 MiB] 24% Done \ [388/1.5k files][213.5 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [388/1.5k files][215.2 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: \ [388/1.5k files][215.5 MiB/849.7 MiB] 25% Done \ [388/1.5k files][215.5 MiB/849.7 MiB] 25% Done \ [388/1.5k files][215.5 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: \ [389/1.5k files][215.8 MiB/849.7 MiB] 25% Done \ [389/1.5k files][216.1 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: \ [389/1.5k files][216.4 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/components.cpp.html [Content-Type=text/html]... Step #7: \ [390/1.5k files][216.4 MiB/849.7 MiB] 25% Done \ [390/1.5k files][216.4 MiB/849.7 MiB] 25% Done \ [391/1.5k files][216.4 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/crypto.cpp.html [Content-Type=text/html]... Step #7: \ [391/1.5k files][217.0 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: \ [391/1.5k files][217.6 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: \ [391/1.5k files][217.6 MiB/849.7 MiB] 25% Done \ [392/1.5k files][217.6 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/repository.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/botan_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/entry.cpp.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][217.9 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/executor.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/options.cpp.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][218.1 MiB/849.7 MiB] 25% Done \ [392/1.5k files][218.4 MiB/849.7 MiB] 25% Done \ [392/1.5k files][218.5 MiB/849.7 MiB] 25% Done \ [392/1.5k files][218.7 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/tests.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/executor.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/util.cpp.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][220.0 MiB/849.7 MiB] 25% Done \ [392/1.5k files][220.0 MiB/849.7 MiB] 25% Done \ [392/1.5k files][220.0 MiB/849.7 MiB] 25% Done \ [392/1.5k files][220.0 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/operation.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/extra_options.h.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][220.1 MiB/849.7 MiB] 25% Done \ [392/1.5k files][220.1 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/driver.cpp.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][220.1 MiB/849.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/wycheproof.cpp.html [Content-Type=text/html]... Step #7: \ [392/1.5k files][220.8 MiB/849.7 MiB] 25% Done \ [392/1.5k files][220.8 MiB/849.7 MiB] 25% Done \ [393/1.5k files][221.2 MiB/849.7 MiB] 26% Done \ [394/1.5k files][221.2 MiB/849.7 MiB] 26% Done \ [395/1.5k files][221.5 MiB/849.7 MiB] 26% Done \ [396/1.5k files][221.5 MiB/849.7 MiB] 26% Done \ [397/1.5k files][221.5 MiB/849.7 MiB] 26% Done \ [398/1.5k files][221.6 MiB/849.7 MiB] 26% Done \ [399/1.5k files][221.6 MiB/849.7 MiB] 26% Done \ [400/1.5k files][221.6 MiB/849.7 MiB] 26% Done \ [401/1.5k files][221.6 MiB/849.7 MiB] 26% Done \ [402/1.5k files][221.9 MiB/849.7 MiB] 26% Done \ [403/1.5k files][221.9 MiB/849.7 MiB] 26% Done \ [404/1.5k files][221.9 MiB/849.7 MiB] 26% Done \ [405/1.5k files][221.9 MiB/849.7 MiB] 26% Done \ [406/1.5k files][221.9 MiB/849.7 MiB] 26% Done \ [407/1.5k files][222.0 MiB/849.7 MiB] 26% Done \ [408/1.5k files][222.6 MiB/849.7 MiB] 26% Done \ [409/1.5k files][223.2 MiB/849.7 MiB] 26% Done \ [410/1.5k files][223.2 MiB/849.7 MiB] 26% Done \ [411/1.5k files][224.0 MiB/849.7 MiB] 26% Done \ [412/1.5k files][224.3 MiB/849.7 MiB] 26% Done \ [413/1.5k files][224.6 MiB/849.7 MiB] 26% Done \ [414/1.5k files][224.6 MiB/849.7 MiB] 26% Done \ [415/1.5k files][226.0 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: \ [415/1.5k files][228.5 MiB/849.7 MiB] 26% Done \ [416/1.5k files][228.8 MiB/849.7 MiB] 26% Done \ [417/1.5k files][228.8 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/mutator.cpp.html [Content-Type=text/html]... Step #7: \ [417/1.5k files][228.8 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/expmod.cpp.html [Content-Type=text/html]... Step #7: \ [417/1.5k files][228.8 MiB/849.7 MiB] 26% Done \ [417/1.5k files][228.9 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: \ [417/1.5k files][228.9 MiB/849.7 MiB] 26% Done \ [418/1.5k files][228.9 MiB/849.7 MiB] 26% Done \ [419/1.5k files][228.9 MiB/849.7 MiB] 26% Done \ [420/1.5k files][228.9 MiB/849.7 MiB] 26% Done \ [421/1.5k files][228.9 MiB/849.7 MiB] 26% Done \ [422/1.5k files][228.9 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: \ [423/1.5k files][228.9 MiB/849.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: \ [423/1.5k files][229.2 MiB/849.7 MiB] 26% Done | | [424/1.5k files][229.7 MiB/849.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [424/1.5k files][229.7 MiB/849.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: | [425/1.5k files][230.0 MiB/849.7 MiB] 27% Done | [425/1.5k files][230.2 MiB/849.7 MiB] 27% Done | [425/1.5k files][230.3 MiB/849.7 MiB] 27% Done | [426/1.5k files][231.0 MiB/849.7 MiB] 27% Done | [427/1.5k files][231.7 MiB/849.7 MiB] 27% Done | [428/1.5k files][231.7 MiB/849.7 MiB] 27% Done | [429/1.5k files][233.5 MiB/849.7 MiB] 27% Done | [430/1.5k files][234.3 MiB/849.7 MiB] 27% Done | [431/1.5k files][238.0 MiB/849.7 MiB] 28% Done | [432/1.5k files][239.5 MiB/849.7 MiB] 28% Done | [433/1.5k files][243.7 MiB/849.7 MiB] 28% Done | [434/1.5k files][243.9 MiB/849.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [435/1.5k files][246.8 MiB/849.7 MiB] 29% Done | [436/1.5k files][247.6 MiB/849.7 MiB] 29% Done | [437/1.5k files][247.9 MiB/849.7 MiB] 29% Done | [437/1.5k files][248.6 MiB/849.7 MiB] 29% Done | [438/1.5k files][248.6 MiB/849.7 MiB] 29% Done | [439/1.5k files][249.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: | [440/1.5k files][250.2 MiB/849.7 MiB] 29% Done | [440/1.5k files][250.2 MiB/849.7 MiB] 29% Done | [441/1.5k files][250.2 MiB/849.7 MiB] 29% Done | [442/1.5k files][250.2 MiB/849.7 MiB] 29% Done | [443/1.5k files][250.4 MiB/849.7 MiB] 29% Done | [444/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/report.html [Content-Type=text/html]... Step #7: | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [445/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [446/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [447/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [448/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [449/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [450/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: | [450/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [451/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [451/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [452/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [453/1.5k files][251.3 MiB/849.7 MiB] 29% Done | [454/1.5k files][251.3 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [454/1.5k files][251.7 MiB/849.7 MiB] 29% Done | [455/1.5k files][252.8 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [455/1.5k files][252.8 MiB/849.7 MiB] 29% Done | [456/1.5k files][252.8 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: | [456/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [457/1.5k files][252.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [457/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [458/1.5k files][252.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [458/1.5k files][252.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [458/1.5k files][252.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/report.html [Content-Type=text/html]... Step #7: | [458/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [459/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [460/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [461/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [462/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [463/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [464/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [465/1.5k files][252.9 MiB/849.7 MiB] 29% Done | [466/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/crypto.cpp.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-fastmath/third_party/json/report.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/components.cpp.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: | [467/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [468/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [469/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [470/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [471/1.5k files][253.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/entry.cpp.html [Content-Type=text/html]... Step #7: | [471/1.5k files][253.0 MiB/849.7 MiB] 29% Done | [472/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [473/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [474/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [475/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [476/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [477/1.5k files][253.9 MiB/849.7 MiB] 29% Done | [478/1.5k files][253.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/botan_importer.cpp.html [Content-Type=text/html]... Step #7: | [478/1.5k files][254.0 MiB/849.7 MiB] 29% Done | [479/1.5k files][254.0 MiB/849.7 MiB] 29% Done | [480/1.5k files][254.0 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/repository.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/options.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/report.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/tests.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/executor.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/executor.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/extra_options.h.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/util.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/operation.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/driver.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done | [480/1.5k files][254.1 MiB/849.7 MiB] 29% Done | [481/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/mutator.cpp.html [Content-Type=text/html]... Step #7: | [482/1.5k files][254.1 MiB/849.7 MiB] 29% Done | [482/1.5k files][254.1 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/wycheproof.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/expmod.cpp.html [Content-Type=text/html]... Step #7: | [482/1.5k files][254.9 MiB/849.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/report.html [Content-Type=text/html]... Step #7: | [482/1.5k files][255.2 MiB/849.7 MiB] 30% Done | [483/1.5k files][255.2 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.h.html [Content-Type=text/html]... Step #7: | [484/1.5k files][255.4 MiB/849.7 MiB] 30% Done | [484/1.5k files][255.7 MiB/849.7 MiB] 30% Done | [484/1.5k files][256.2 MiB/849.7 MiB] 30% Done | [485/1.5k files][256.7 MiB/849.7 MiB] 30% Done | [486/1.5k files][257.2 MiB/849.7 MiB] 30% Done | [487/1.5k files][257.7 MiB/849.7 MiB] 30% Done | [488/1.5k files][258.9 MiB/849.7 MiB] 30% Done | [489/1.5k files][259.0 MiB/849.7 MiB] 30% Done | [490/1.5k files][259.0 MiB/849.7 MiB] 30% Done | [491/1.5k files][259.0 MiB/849.7 MiB] 30% Done | [492/1.5k files][259.0 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.cpp.html [Content-Type=text/html]... Step #7: | [492/1.5k files][260.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/report.html [Content-Type=text/html]... Step #7: | [492/1.5k files][260.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module_internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [492/1.5k files][260.8 MiB/849.7 MiB] 30% Done | [492/1.5k files][261.1 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/report.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.2 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.2 MiB/849.7 MiB] 30% Done | [492/1.5k files][261.2 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.2 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [492/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [493/1.5k files][261.4 MiB/849.7 MiB] 30% Done / / [493/1.5k files][261.4 MiB/849.7 MiB] 30% Done / [494/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: / [495/1.5k files][261.4 MiB/849.7 MiB] 30% Done / [495/1.5k files][261.4 MiB/849.7 MiB] 30% Done / [496/1.5k files][261.4 MiB/849.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: / [496/1.5k files][261.4 MiB/849.7 MiB] 30% Done / [496/1.5k files][261.4 MiB/849.7 MiB] 30% Done / [497/1.5k files][262.9 MiB/849.7 MiB] 30% Done / [498/1.5k files][263.2 MiB/849.7 MiB] 30% Done / [499/1.5k files][263.2 MiB/849.7 MiB] 30% Done / [500/1.5k files][263.7 MiB/849.7 MiB] 31% Done / [501/1.5k files][264.6 MiB/849.7 MiB] 31% Done / [502/1.5k files][264.6 MiB/849.7 MiB] 31% Done / [503/1.5k files][264.6 MiB/849.7 MiB] 31% Done / [504/1.5k files][264.8 MiB/849.7 MiB] 31% Done / [505/1.5k files][264.8 MiB/849.7 MiB] 31% Done / [506/1.5k files][265.1 MiB/849.7 MiB] 31% Done / [507/1.5k files][266.3 MiB/849.7 MiB] 31% Done / [508/1.5k files][266.3 MiB/849.7 MiB] 31% Done / [509/1.5k files][266.3 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: / [510/1.5k files][266.6 MiB/849.7 MiB] 31% Done / [510/1.5k files][266.8 MiB/849.7 MiB] 31% Done / [511/1.5k files][267.0 MiB/849.7 MiB] 31% Done / [512/1.5k files][267.0 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: / [512/1.5k files][267.2 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: / [512/1.5k files][267.2 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: / [512/1.5k files][267.2 MiB/849.7 MiB] 31% Done / [513/1.5k files][267.2 MiB/849.7 MiB] 31% Done / [514/1.5k files][267.3 MiB/849.7 MiB] 31% Done / [515/1.5k files][267.4 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: / [515/1.5k files][267.4 MiB/849.7 MiB] 31% Done / [515/1.5k files][267.4 MiB/849.7 MiB] 31% Done / [516/1.5k files][267.4 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: / [516/1.5k files][267.4 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: / [516/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: / [516/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: / [516/1.5k files][267.8 MiB/849.7 MiB] 31% Done / [517/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: / [517/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.8 MiB/849.7 MiB] 31% Done / [518/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/json/report.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.8 MiB/849.7 MiB] 31% Done / [518/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-openssl-api/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.8 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #7: / [518/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #7: / [519/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [519/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #7: / [520/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #7: / [520/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [520/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #7: / [520/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #7: / [521/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [521/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [522/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #7: / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/settings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #7: / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #7: / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [523/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [524/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #7: / [525/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [526/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [527/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [527/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #7: / [527/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #7: / [527/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [528/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #7: / [528/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #7: / [528/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [529/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [530/1.5k files][267.9 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #7: / [530/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [530/1.5k files][267.9 MiB/849.7 MiB] 31% Done / [531/1.5k files][268.2 MiB/849.7 MiB] 31% Done / [532/1.5k files][268.2 MiB/849.7 MiB] 31% Done / [533/1.5k files][268.4 MiB/849.7 MiB] 31% Done / [534/1.5k files][268.5 MiB/849.7 MiB] 31% Done / [535/1.5k files][268.6 MiB/849.7 MiB] 31% Done / [536/1.5k files][268.6 MiB/849.7 MiB] 31% Done / [537/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #7: / [537/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #7: / [537/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #7: / [538/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [538/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #7: / [538/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #7: / [538/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [539/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #7: / [539/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #7: / [539/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [540/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [541/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #7: / [541/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #7: / [541/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: / [541/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: / [542/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [542/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [543/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [544/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [545/1.5k files][269.5 MiB/849.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: / [545/1.5k files][269.5 MiB/849.7 MiB] 31% Done / [546/1.5k files][269.7 MiB/849.7 MiB] 31% Done / [547/1.5k files][269.7 MiB/849.7 MiB] 31% Done / [548/1.5k files][269.8 MiB/849.7 MiB] 31% Done / [549/1.5k files][269.8 MiB/849.7 MiB] 31% Done / [550/1.5k files][269.8 MiB/849.7 MiB] 31% Done / [551/1.5k files][270.1 MiB/849.7 MiB] 31% Done / [552/1.5k files][270.5 MiB/849.7 MiB] 31% Done / [553/1.5k files][270.5 MiB/849.7 MiB] 31% Done / [554/1.5k files][270.5 MiB/849.7 MiB] 31% Done / [555/1.5k files][270.8 MiB/849.7 MiB] 31% Done / [556/1.5k files][270.8 MiB/849.7 MiB] 31% Done / [557/1.5k files][271.8 MiB/849.7 MiB] 31% Done / [558/1.5k files][272.2 MiB/849.7 MiB] 32% Done / [559/1.5k files][274.2 MiB/849.7 MiB] 32% Done / [560/1.5k files][274.4 MiB/849.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: / [560/1.5k files][275.5 MiB/849.7 MiB] 32% Done / [561/1.5k files][280.1 MiB/849.7 MiB] 32% Done / [562/1.5k files][280.4 MiB/849.7 MiB] 32% Done / [563/1.5k files][280.4 MiB/849.7 MiB] 32% Done / [564/1.5k files][282.4 MiB/849.7 MiB] 33% Done / [565/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: / [565/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [565/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [566/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #7: / [566/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: / [566/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [567/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [568/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [569/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [570/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: / [570/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [570/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: / [571/1.5k files][285.0 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][285.8 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][286.1 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][286.9 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][287.9 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][288.4 MiB/849.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][288.9 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [571/1.5k files][288.9 MiB/849.7 MiB] 34% Done / [571/1.5k files][289.2 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][291.2 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][291.5 MiB/849.7 MiB] 34% Done / [571/1.5k files][291.8 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [571/1.5k files][292.8 MiB/849.7 MiB] 34% Done / [571/1.5k files][292.8 MiB/849.7 MiB] 34% Done / [572/1.5k files][293.1 MiB/849.7 MiB] 34% Done - - [573/1.5k files][293.1 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [573/1.5k files][293.6 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: - [573/1.5k files][294.4 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: - [574/1.5k files][295.1 MiB/849.7 MiB] 34% Done - [575/1.5k files][295.1 MiB/849.7 MiB] 34% Done - [575/1.5k files][295.2 MiB/849.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [575/1.5k files][299.2 MiB/849.7 MiB] 35% Done - [575/1.5k files][299.2 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: - [575/1.5k files][299.3 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: - [575/1.5k files][299.3 MiB/849.7 MiB] 35% Done - [576/1.5k files][299.3 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [577/1.5k files][299.6 MiB/849.7 MiB] 35% Done - [577/1.5k files][299.6 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [577/1.5k files][299.6 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [577/1.5k files][299.6 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [577/1.5k files][299.6 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: - [577/1.5k files][300.1 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [577/1.5k files][302.1 MiB/849.7 MiB] 35% Done - [578/1.5k files][302.1 MiB/849.7 MiB] 35% Done - [579/1.5k files][302.6 MiB/849.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [579/1.5k files][302.6 MiB/849.7 MiB] 35% Done - [580/1.5k files][303.1 MiB/849.7 MiB] 35% Done - [581/1.5k files][303.1 MiB/849.7 MiB] 35% Done - [582/1.5k files][307.9 MiB/849.7 MiB] 36% Done - [583/1.5k files][308.4 MiB/849.7 MiB] 36% Done - [584/1.5k files][308.6 MiB/849.7 MiB] 36% Done - [585/1.5k files][309.2 MiB/849.7 MiB] 36% Done - [586/1.5k files][309.4 MiB/849.7 MiB] 36% Done - [587/1.5k files][310.3 MiB/849.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: - [588/1.5k files][310.6 MiB/849.7 MiB] 36% Done - [588/1.5k files][310.8 MiB/849.7 MiB] 36% Done - [589/1.5k files][310.9 MiB/849.7 MiB] 36% Done - [590/1.5k files][311.1 MiB/849.7 MiB] 36% Done - [591/1.5k files][311.7 MiB/849.7 MiB] 36% Done - [592/1.5k files][313.2 MiB/849.7 MiB] 36% Done - [593/1.5k files][315.4 MiB/849.7 MiB] 37% Done - [594/1.5k files][315.8 MiB/849.7 MiB] 37% Done - [595/1.5k files][315.8 MiB/849.7 MiB] 37% Done - [596/1.5k files][316.0 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: - [596/1.5k files][316.8 MiB/849.7 MiB] 37% Done - [596/1.5k files][316.8 MiB/849.7 MiB] 37% Done - [597/1.5k files][317.3 MiB/849.7 MiB] 37% Done - [598/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [599/1.5k files][318.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: - [600/1.5k files][318.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [600/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [600/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [601/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [601/1.5k files][318.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [601/1.5k files][318.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [601/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [602/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [603/1.5k files][318.3 MiB/849.7 MiB] 37% Done - [604/1.5k files][318.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: - [605/1.5k files][318.7 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [606/1.5k files][318.7 MiB/849.7 MiB] 37% Done - [606/1.5k files][318.7 MiB/849.7 MiB] 37% Done - [607/1.5k files][318.7 MiB/849.7 MiB] 37% Done - [607/1.5k files][318.7 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [607/1.5k files][319.2 MiB/849.7 MiB] 37% Done - [608/1.5k files][319.3 MiB/849.7 MiB] 37% Done - [609/1.5k files][319.3 MiB/849.7 MiB] 37% Done - [610/1.5k files][319.3 MiB/849.7 MiB] 37% Done - [611/1.5k files][319.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: - [611/1.5k files][320.2 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [611/1.5k files][320.3 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: - [611/1.5k files][322.2 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [611/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [612/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [613/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [614/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [615/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [616/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [617/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [618/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [619/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [620/1.5k files][322.2 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: - [621/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [621/1.5k files][322.2 MiB/849.7 MiB] 37% Done - [622/1.5k files][322.7 MiB/849.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [622/1.5k files][323.8 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: - [622/1.5k files][323.8 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [622/1.5k files][324.0 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #7: - [622/1.5k files][324.0 MiB/849.7 MiB] 38% Done - [623/1.5k files][324.0 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: - [623/1.5k files][324.8 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #7: - [623/1.5k files][325.3 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #7: - [623/1.5k files][326.4 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #7: - [623/1.5k files][328.4 MiB/849.7 MiB] 38% Done - [624/1.5k files][328.6 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #7: - [624/1.5k files][328.9 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #7: - [624/1.5k files][329.4 MiB/849.7 MiB] 38% Done - [625/1.5k files][331.4 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][331.4 MiB/849.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.3 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.3 MiB/849.7 MiB] 39% Done - [625/1.5k files][332.3 MiB/849.7 MiB] 39% Done - [625/1.5k files][332.3 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.3 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.4 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.4 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.4 MiB/849.7 MiB] 39% Done - [625/1.5k files][332.4 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][332.4 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #7: - [625/1.5k files][333.2 MiB/849.7 MiB] 39% Done - [625/1.5k files][333.2 MiB/849.7 MiB] 39% Done - [626/1.5k files][334.6 MiB/849.7 MiB] 39% Done - [627/1.5k files][335.7 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #7: - [627/1.5k files][335.9 MiB/849.7 MiB] 39% Done - [628/1.5k files][335.9 MiB/849.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: - [628/1.5k files][336.8 MiB/849.7 MiB] 39% Done - [628/1.5k files][336.8 MiB/849.7 MiB] 39% Done - [628/1.5k files][337.3 MiB/849.7 MiB] 39% Done - [629/1.5k files][339.9 MiB/849.7 MiB] 40% Done - [630/1.5k files][342.5 MiB/849.7 MiB] 40% Done - [631/1.5k files][342.7 MiB/849.7 MiB] 40% Done - [632/1.5k files][343.8 MiB/849.7 MiB] 40% Done - [633/1.5k files][343.8 MiB/849.7 MiB] 40% Done - [634/1.5k files][343.8 MiB/849.7 MiB] 40% Done \ \ [635/1.5k files][348.4 MiB/849.7 MiB] 41% Done \ [636/1.5k files][348.6 MiB/849.7 MiB] 41% Done \ [637/1.5k files][349.2 MiB/849.7 MiB] 41% Done \ [638/1.5k files][351.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: \ [639/1.5k files][352.4 MiB/849.7 MiB] 41% Done \ [640/1.5k files][352.4 MiB/849.7 MiB] 41% Done \ [640/1.5k files][352.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #7: \ [640/1.5k files][352.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #7: \ [640/1.5k files][352.4 MiB/849.7 MiB] 41% Done \ [641/1.5k files][352.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: \ [642/1.5k files][352.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #7: \ [642/1.5k files][352.4 MiB/849.7 MiB] 41% Done \ [642/1.5k files][352.4 MiB/849.7 MiB] 41% Done \ [643/1.5k files][352.4 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: \ [643/1.5k files][353.9 MiB/849.7 MiB] 41% Done \ [643/1.5k files][354.2 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: \ [643/1.5k files][354.7 MiB/849.7 MiB] 41% Done \ [643/1.5k files][354.7 MiB/849.7 MiB] 41% Done \ [644/1.5k files][354.7 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #7: \ [644/1.5k files][354.9 MiB/849.7 MiB] 41% Done \ [644/1.5k files][354.9 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #7: \ [644/1.5k files][354.9 MiB/849.7 MiB] 41% Done \ [644/1.5k files][354.9 MiB/849.7 MiB] 41% Done \ [645/1.5k files][354.9 MiB/849.7 MiB] 41% Done \ [646/1.5k files][356.2 MiB/849.7 MiB] 41% Done \ [647/1.5k files][356.2 MiB/849.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #7: \ [648/1.5k files][356.7 MiB/849.7 MiB] 41% Done \ [648/1.5k files][356.9 MiB/849.7 MiB] 42% Done \ [649/1.5k files][357.4 MiB/849.7 MiB] 42% Done \ [650/1.5k files][357.8 MiB/849.7 MiB] 42% Done \ [651/1.5k files][358.4 MiB/849.7 MiB] 42% Done \ [652/1.5k files][364.6 MiB/849.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #7: \ [652/1.5k files][369.1 MiB/849.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #7: \ [652/1.5k files][369.1 MiB/849.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #7: \ [652/1.5k files][369.1 MiB/849.7 MiB] 43% Done \ [653/1.5k files][369.1 MiB/849.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #7: \ [653/1.5k files][369.3 MiB/849.7 MiB] 43% Done \ [654/1.5k files][370.1 MiB/849.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #7: \ [654/1.5k files][370.2 MiB/849.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #7: \ [654/1.5k files][371.4 MiB/849.7 MiB] 43% Done \ [655/1.5k files][371.4 MiB/849.7 MiB] 43% Done \ [656/1.5k files][371.4 MiB/849.7 MiB] 43% Done \ [657/1.5k files][371.6 MiB/849.7 MiB] 43% Done \ [658/1.5k files][372.4 MiB/849.7 MiB] 43% Done \ [659/1.5k files][372.9 MiB/849.7 MiB] 43% Done \ [660/1.5k files][373.9 MiB/849.7 MiB] 44% Done \ [661/1.5k files][374.1 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #7: \ [661/1.5k files][374.7 MiB/849.7 MiB] 44% Done \ [662/1.5k files][374.7 MiB/849.7 MiB] 44% Done \ [662/1.5k files][374.8 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #7: \ [663/1.5k files][375.1 MiB/849.7 MiB] 44% Done \ [663/1.5k files][375.6 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #7: \ [663/1.5k files][376.1 MiB/849.7 MiB] 44% Done \ [663/1.5k files][376.1 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #7: \ [663/1.5k files][376.7 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #7: \ [663/1.5k files][376.9 MiB/849.7 MiB] 44% Done \ [663/1.5k files][376.9 MiB/849.7 MiB] 44% Done \ [664/1.5k files][377.2 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][377.2 MiB/849.7 MiB] 44% Done \ [665/1.5k files][377.4 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][377.4 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][377.7 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][378.2 MiB/849.7 MiB] 44% Done \ [665/1.5k files][378.2 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][378.2 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: \ [665/1.5k files][378.5 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [666/1.5k files][378.5 MiB/849.7 MiB] 44% Done \ [666/1.5k files][378.5 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: \ [666/1.5k files][378.5 MiB/849.7 MiB] 44% Done \ [666/1.5k files][378.5 MiB/849.7 MiB] 44% Done \ [666/1.5k files][379.0 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: \ [666/1.5k files][380.0 MiB/849.7 MiB] 44% Done \ [666/1.5k files][380.0 MiB/849.7 MiB] 44% Done \ [667/1.5k files][381.0 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [668/1.5k files][381.3 MiB/849.7 MiB] 44% Done \ [669/1.5k files][381.6 MiB/849.7 MiB] 44% Done \ [669/1.5k files][381.6 MiB/849.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: \ [670/1.5k files][382.2 MiB/849.7 MiB] 44% Done \ [670/1.5k files][382.2 MiB/849.7 MiB] 44% Done \ [671/1.5k files][382.2 MiB/849.7 MiB] 44% Done \ [672/1.5k files][382.4 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][382.5 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.0 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.0 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.2 MiB/849.7 MiB] 45% Done \ [673/1.5k files][383.2 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.2 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.2 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.3 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: \ [673/1.5k files][383.4 MiB/849.7 MiB] 45% Done \ [673/1.5k files][383.4 MiB/849.7 MiB] 45% Done \ [674/1.5k files][383.4 MiB/849.7 MiB] 45% Done \ [675/1.5k files][383.4 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: \ [676/1.5k files][383.4 MiB/849.7 MiB] 45% Done \ [676/1.5k files][383.4 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: \ [677/1.5k files][383.5 MiB/849.7 MiB] 45% Done \ [677/1.5k files][383.5 MiB/849.7 MiB] 45% Done \ [678/1.5k files][383.5 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #7: \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #7: \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #7: \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done \ [678/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: \ [679/1.5k files][383.6 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: \ [679/1.5k files][383.7 MiB/849.7 MiB] 45% Done \ [679/1.5k files][383.7 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/x509.c.html [Content-Type=text/html]... Step #7: \ [679/1.5k files][383.7 MiB/849.7 MiB] 45% Done \ [679/1.5k files][383.8 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/srp.cpp.html [Content-Type=text/html]... Step #7: \ [679/1.5k files][383.8 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/crl.c.html [Content-Type=text/html]... Step #7: \ [679/1.5k files][383.9 MiB/849.7 MiB] 45% Done \ [679/1.5k files][383.9 MiB/849.7 MiB] 45% Done \ [680/1.5k files][383.9 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/misc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/ocsp.c.html [Content-Type=text/html]... Step #7: \ [680/1.5k files][383.9 MiB/849.7 MiB] 45% Done \ [680/1.5k files][383.9 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #7: \ [680/1.5k files][383.9 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/rsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [681/1.5k files][384.0 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [681/1.5k files][384.0 MiB/849.7 MiB] 45% Done \ [681/1.5k files][384.0 MiB/849.7 MiB] 45% Done \ [681/1.5k files][384.1 MiB/849.7 MiB] 45% Done \ [682/1.5k files][384.3 MiB/849.7 MiB] 45% Done \ [683/1.5k files][384.4 MiB/849.7 MiB] 45% Done \ [684/1.5k files][384.4 MiB/849.7 MiB] 45% Done \ [685/1.5k files][384.9 MiB/849.7 MiB] 45% Done \ [686/1.5k files][384.9 MiB/849.7 MiB] 45% Done \ [687/1.5k files][385.2 MiB/849.7 MiB] 45% Done \ [688/1.5k files][385.9 MiB/849.7 MiB] 45% Done \ [689/1.5k files][385.9 MiB/849.7 MiB] 45% Done \ [690/1.5k files][386.5 MiB/849.7 MiB] 45% Done \ [691/1.5k files][386.5 MiB/849.7 MiB] 45% Done \ [692/1.5k files][386.5 MiB/849.7 MiB] 45% Done \ [693/1.5k files][386.8 MiB/849.7 MiB] 45% Done \ [694/1.5k files][386.8 MiB/849.7 MiB] 45% Done \ [695/1.5k files][386.8 MiB/849.7 MiB] 45% Done \ [696/1.5k files][387.0 MiB/849.7 MiB] 45% Done \ [697/1.5k files][387.0 MiB/849.7 MiB] 45% Done \ [698/1.5k files][387.0 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: \ [699/1.5k files][387.3 MiB/849.7 MiB] 45% Done \ [699/1.5k files][387.3 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: \ [700/1.5k files][387.3 MiB/849.7 MiB] 45% Done \ [700/1.5k files][387.4 MiB/849.7 MiB] 45% Done \ [701/1.5k files][387.4 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [702/1.5k files][387.4 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: \ [703/1.5k files][387.4 MiB/849.7 MiB] 45% Done \ [703/1.5k files][387.4 MiB/849.7 MiB] 45% Done \ [704/1.5k files][387.4 MiB/849.7 MiB] 45% Done \ [705/1.5k files][387.9 MiB/849.7 MiB] 45% Done \ [705/1.5k files][387.9 MiB/849.7 MiB] 45% Done \ [706/1.5k files][387.9 MiB/849.7 MiB] 45% Done \ [707/1.5k files][387.9 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #7: \ [707/1.5k files][387.9 MiB/849.7 MiB] 45% Done \ [708/1.5k files][387.9 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: \ [709/1.5k files][388.1 MiB/849.7 MiB] 45% Done \ [710/1.5k files][388.1 MiB/849.7 MiB] 45% Done \ [710/1.5k files][388.1 MiB/849.7 MiB] 45% Done \ [711/1.5k files][388.1 MiB/849.7 MiB] 45% Done \ [712/1.5k files][388.1 MiB/849.7 MiB] 45% Done \ [713/1.5k files][388.3 MiB/849.7 MiB] 45% Done \ [714/1.5k files][388.3 MiB/849.7 MiB] 45% Done \ [715/1.5k files][388.3 MiB/849.7 MiB] 45% Done \ [716/1.5k files][388.3 MiB/849.7 MiB] 45% Done \ [717/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [718/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [719/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [720/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [721/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [722/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [723/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [724/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [725/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [726/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [727/1.5k files][388.4 MiB/849.7 MiB] 45% Done \ [728/1.5k files][388.4 MiB/849.7 MiB] 45% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: | [728/1.5k files][388.7 MiB/849.7 MiB] 45% Done | [728/1.5k files][388.7 MiB/849.7 MiB] 45% Done | [729/1.5k files][388.7 MiB/849.7 MiB] 45% Done | [730/1.5k files][388.7 MiB/849.7 MiB] 45% Done | [731/1.5k files][389.2 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][390.2 MiB/849.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][390.9 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [731/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [732/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: | [732/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: | [732/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [733/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: | [733/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [733/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [734/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: | [734/1.5k files][391.5 MiB/849.7 MiB] 46% Done | [734/1.5k files][391.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: | [734/1.5k files][392.0 MiB/849.7 MiB] 46% Done | [734/1.5k files][392.2 MiB/849.7 MiB] 46% Done | [735/1.5k files][392.5 MiB/849.7 MiB] 46% Done | [736/1.5k files][392.5 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: | [736/1.5k files][393.1 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: | [736/1.5k files][395.6 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: | [736/1.5k files][395.7 MiB/849.7 MiB] 46% Done | [736/1.5k files][395.7 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][396.4 MiB/849.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: | [737/1.5k files][397.5 MiB/849.7 MiB] 46% Done | [738/1.5k files][397.5 MiB/849.7 MiB] 46% Done | [739/1.5k files][397.5 MiB/849.7 MiB] 46% Done | [740/1.5k files][398.0 MiB/849.7 MiB] 46% Done | [741/1.5k files][398.5 MiB/849.7 MiB] 46% Done | [742/1.5k files][400.7 MiB/849.7 MiB] 47% Done | [743/1.5k files][400.7 MiB/849.7 MiB] 47% Done | [744/1.5k files][400.7 MiB/849.7 MiB] 47% Done | [745/1.5k files][400.7 MiB/849.7 MiB] 47% Done | [746/1.5k files][400.9 MiB/849.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: | [747/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [747/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [748/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [749/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [750/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [751/1.5k files][401.1 MiB/849.7 MiB] 47% Done | [752/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [753/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [754/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [755/1.5k files][401.6 MiB/849.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: | [755/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [755/1.5k files][401.6 MiB/849.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #7: | [755/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [756/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [757/1.5k files][401.6 MiB/849.7 MiB] 47% Done | [758/1.5k files][405.8 MiB/849.7 MiB] 47% Done | [759/1.5k files][405.8 MiB/849.7 MiB] 47% Done | [760/1.5k files][405.8 MiB/849.7 MiB] 47% Done | [761/1.5k files][405.8 MiB/849.7 MiB] 47% Done | [762/1.5k files][414.8 MiB/849.7 MiB] 48% Done | [763/1.5k files][415.6 MiB/849.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: | [763/1.5k files][417.8 MiB/849.7 MiB] 49% Done | [764/1.5k files][419.1 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: | [764/1.5k files][422.0 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: | [764/1.5k files][422.5 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: | [764/1.5k files][422.5 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: | [765/1.5k files][422.7 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #7: | [765/1.5k files][423.1 MiB/849.7 MiB] 49% Done | [765/1.5k files][423.4 MiB/849.7 MiB] 49% Done | [765/1.5k files][423.4 MiB/849.7 MiB] 49% Done | [765/1.5k files][423.4 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #7: | [765/1.5k files][424.1 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #7: | [765/1.5k files][424.1 MiB/849.7 MiB] 49% Done | [766/1.5k files][424.4 MiB/849.7 MiB] 49% Done | [766/1.5k files][424.4 MiB/849.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/wolfio.c.html [Content-Type=text/html]... Step #7: | [766/1.5k files][424.8 MiB/849.7 MiB] 50% Done | [767/1.5k files][424.8 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/tls13.c.html [Content-Type=text/html]... Step #7: | [767/1.5k files][424.8 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl.c.html [Content-Type=text/html]... Step #7: | [767/1.5k files][425.0 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/report.html [Content-Type=text/html]... Step #7: | [767/1.5k files][425.3 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/tls.c.html [Content-Type=text/html]... Step #7: | [767/1.5k files][425.3 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_load.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/x509.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/keys.c.html [Content-Type=text/html]... Step #7: | [767/1.5k files][425.6 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/x509_str.c.html [Content-Type=text/html]... Step #7: | [767/1.5k files][425.7 MiB/849.7 MiB] 50% Done | [767/1.5k files][425.7 MiB/849.7 MiB] 50% Done | [767/1.5k files][425.7 MiB/849.7 MiB] 50% Done | [768/1.5k files][425.8 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: | [768/1.5k files][425.8 MiB/849.7 MiB] 50% Done | [769/1.5k files][425.8 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/pk.c.html [Content-Type=text/html]... Step #7: | [769/1.5k files][425.8 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: | [769/1.5k files][429.5 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/internal.c.html [Content-Type=text/html]... Step #7: | [769/1.5k files][429.5 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/report.html [Content-Type=text/html]... Step #7: | [769/1.5k files][429.5 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: | [769/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [770/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [771/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [772/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [773/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [774/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [775/1.5k files][429.5 MiB/849.7 MiB] 50% Done | [776/1.5k files][429.5 MiB/849.7 MiB] 50% Done / / [777/1.5k files][429.5 MiB/849.7 MiB] 50% Done / [778/1.5k files][429.5 MiB/849.7 MiB] 50% Done / [779/1.5k files][429.5 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: / [779/1.5k files][432.1 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [779/1.5k files][433.2 MiB/849.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: / [779/1.5k files][434.1 MiB/849.7 MiB] 51% Done / [780/1.5k files][435.2 MiB/849.7 MiB] 51% Done / [781/1.5k files][435.5 MiB/849.7 MiB] 51% Done / [782/1.5k files][435.5 MiB/849.7 MiB] 51% Done / [783/1.5k files][435.5 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [783/1.5k files][435.7 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: / [783/1.5k files][436.8 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: / [783/1.5k files][437.0 MiB/849.7 MiB] 51% Done / [784/1.5k files][437.3 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.5 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.5 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.7 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.7 MiB/849.7 MiB] 51% Done / [784/1.5k files][438.7 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.7 MiB/849.7 MiB] 51% Done / [784/1.5k files][438.7 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][438.9 MiB/849.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: / [784/1.5k files][439.2 MiB/849.7 MiB] 51% Done / [785/1.5k files][440.4 MiB/849.7 MiB] 51% Done / [786/1.5k files][447.4 MiB/849.7 MiB] 52% Done / [787/1.5k files][447.4 MiB/849.7 MiB] 52% Done / [788/1.5k files][447.4 MiB/849.7 MiB] 52% Done / [789/1.5k files][449.4 MiB/849.7 MiB] 52% Done / [790/1.5k files][451.3 MiB/849.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: / [790/1.5k files][459.2 MiB/849.7 MiB] 54% Done / [790/1.5k files][459.2 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: / [790/1.5k files][459.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: / [790/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [790/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: / [790/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [791/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: / [791/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: / [791/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [792/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: / [792/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [793/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [794/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [794/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: / [794/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [795/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [796/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [797/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [798/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [799/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [800/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: / [801/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [801/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: / [802/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [803/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [803/1.5k files][460.7 MiB/849.7 MiB] 54% Done / [804/1.5k files][460.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: / [805/1.5k files][460.9 MiB/849.7 MiB] 54% Done / [805/1.5k files][460.9 MiB/849.7 MiB] 54% Done / [806/1.5k files][460.9 MiB/849.7 MiB] 54% Done / [807/1.5k files][460.9 MiB/849.7 MiB] 54% Done / [808/1.5k files][461.0 MiB/849.7 MiB] 54% Done / [809/1.5k files][461.0 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: / [809/1.5k files][461.0 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: / [809/1.5k files][461.0 MiB/849.7 MiB] 54% Done / [810/1.5k files][461.0 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: / [810/1.5k files][461.0 MiB/849.7 MiB] 54% Done / [810/1.5k files][461.0 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: / [810/1.5k files][461.0 MiB/849.7 MiB] 54% Done / [810/1.5k files][461.0 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: / [810/1.5k files][461.2 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [811/1.5k files][461.9 MiB/849.7 MiB] 54% Done / [811/1.5k files][461.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: / [811/1.5k files][461.9 MiB/849.7 MiB] 54% Done / [812/1.5k files][461.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: / [812/1.5k files][462.4 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: / [812/1.5k files][462.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: / [812/1.5k files][462.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: / [812/1.5k files][463.0 MiB/849.7 MiB] 54% Done / [813/1.5k files][463.4 MiB/849.7 MiB] 54% Done / [814/1.5k files][463.4 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: / [814/1.5k files][463.4 MiB/849.7 MiB] 54% Done / [815/1.5k files][463.4 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: / [815/1.5k files][463.4 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: / [816/1.5k files][463.4 MiB/849.7 MiB] 54% Done / [816/1.5k files][463.4 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: / [816/1.5k files][463.5 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: / [817/1.5k files][463.5 MiB/849.7 MiB] 54% Done / [817/1.5k files][463.5 MiB/849.7 MiB] 54% Done / [818/1.5k files][463.5 MiB/849.7 MiB] 54% Done / [819/1.5k files][463.5 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: / [819/1.5k files][463.7 MiB/849.7 MiB] 54% Done / [820/1.5k files][463.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / [821/1.5k files][464.7 MiB/849.7 MiB] 54% Done / [821/1.5k files][464.7 MiB/849.7 MiB] 54% Done / [822/1.5k files][464.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: / [822/1.5k files][464.8 MiB/849.7 MiB] 54% Done / [823/1.5k files][465.1 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: / [823/1.5k files][465.1 MiB/849.7 MiB] 54% Done / [824/1.5k files][465.2 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: / [824/1.5k files][465.2 MiB/849.7 MiB] 54% Done / [825/1.5k files][465.4 MiB/849.7 MiB] 54% Done / [826/1.5k files][465.6 MiB/849.7 MiB] 54% Done / [827/1.5k files][465.6 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: / [827/1.5k files][465.9 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: / [827/1.5k files][466.6 MiB/849.7 MiB] 54% Done / [828/1.5k files][466.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: / [828/1.5k files][466.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: / [828/1.5k files][466.7 MiB/849.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: / [828/1.5k files][467.3 MiB/849.7 MiB] 54% Done / [829/1.5k files][468.1 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: / [829/1.5k files][468.3 MiB/849.7 MiB] 55% Done / [829/1.5k files][468.3 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: / [830/1.5k files][469.6 MiB/849.7 MiB] 55% Done / [830/1.5k files][469.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: / [830/1.5k files][469.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: / [830/1.5k files][469.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: / [830/1.5k files][469.6 MiB/849.7 MiB] 55% Done / [831/1.5k files][469.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: / [831/1.5k files][469.6 MiB/849.7 MiB] 55% Done / [832/1.5k files][469.6 MiB/849.7 MiB] 55% Done / [833/1.5k files][469.6 MiB/849.7 MiB] 55% Done / [834/1.5k files][469.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: / [834/1.5k files][469.9 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: / [834/1.5k files][470.1 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: / [835/1.5k files][470.4 MiB/849.7 MiB] 55% Done / [836/1.5k files][470.4 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: / [836/1.5k files][470.4 MiB/849.7 MiB] 55% Done / [836/1.5k files][470.5 MiB/849.7 MiB] 55% Done / [837/1.5k files][470.5 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: / [837/1.5k files][470.5 MiB/849.7 MiB] 55% Done / [838/1.5k files][470.7 MiB/849.7 MiB] 55% Done / [839/1.5k files][470.8 MiB/849.7 MiB] 55% Done / [840/1.5k files][470.8 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: / [840/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: / [841/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [841/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [841/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: / [842/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [842/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: / [843/1.5k files][471.0 MiB/849.7 MiB] 55% Done / [844/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: / [844/1.5k files][471.0 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: / [844/1.5k files][471.4 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: / [845/1.5k files][471.6 MiB/849.7 MiB] 55% Done / [845/1.5k files][471.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][471.6 MiB/849.7 MiB] 55% Done / [846/1.5k files][471.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][471.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][471.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][471.6 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][471.7 MiB/849.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/wolfio.c.html [Content-Type=text/html]... Step #7: / [846/1.5k files][472.0 MiB/849.7 MiB] 55% Done / [846/1.5k files][472.0 MiB/849.7 MiB] 55% Done / [847/1.5k files][472.0 MiB/849.7 MiB] 55% Done / [848/1.5k files][472.3 MiB/849.7 MiB] 55% Done / [849/1.5k files][472.3 MiB/849.7 MiB] 55% Done / [850/1.5k files][472.3 MiB/849.7 MiB] 55% Done / [851/1.5k files][473.3 MiB/849.7 MiB] 55% Done / [852/1.5k files][473.3 MiB/849.7 MiB] 55% Done - - [853/1.5k files][475.7 MiB/849.7 MiB] 55% Done - [854/1.5k files][476.6 MiB/849.7 MiB] 56% Done - [855/1.5k files][476.6 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/tls13.c.html [Content-Type=text/html]... Step #7: - [855/1.5k files][476.6 MiB/849.7 MiB] 56% Done - [855/1.5k files][476.9 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl.c.html [Content-Type=text/html]... Step #7: - [855/1.5k files][477.4 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/x509.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/report.html [Content-Type=text/html]... Step #7: - [855/1.5k files][477.4 MiB/849.7 MiB] 56% Done - [856/1.5k files][477.4 MiB/849.7 MiB] 56% Done - [856/1.5k files][477.9 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/tls.c.html [Content-Type=text/html]... Step #7: - [856/1.5k files][478.8 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [857/1.5k files][478.8 MiB/849.7 MiB] 56% Done - [858/1.5k files][478.8 MiB/849.7 MiB] 56% Done - [858/1.5k files][478.8 MiB/849.7 MiB] 56% Done - [859/1.5k files][478.8 MiB/849.7 MiB] 56% Done - [860/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [861/1.5k files][479.2 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/keys.c.html [Content-Type=text/html]... Step #7: - [861/1.5k files][479.2 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: - [861/1.5k files][479.2 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: - [861/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [862/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [863/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [864/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [865/1.5k files][479.2 MiB/849.7 MiB] 56% Done - [866/1.5k files][479.2 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [866/1.5k files][479.3 MiB/849.7 MiB] 56% Done - [867/1.5k files][480.1 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/pk.c.html [Content-Type=text/html]... Step #7: - [867/1.5k files][482.0 MiB/849.7 MiB] 56% Done - [868/1.5k files][482.3 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [869/1.5k files][482.3 MiB/849.7 MiB] 56% Done - [870/1.5k files][482.5 MiB/849.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/src/internal.c.html [Content-Type=text/html]... Step #7: - [870/1.5k files][482.8 MiB/849.7 MiB] 56% Done - [871/1.5k files][483.6 MiB/849.7 MiB] 56% Done - [872/1.5k files][483.6 MiB/849.7 MiB] 56% Done - [872/1.5k files][483.8 MiB/849.7 MiB] 56% Done - [873/1.5k files][484.9 MiB/849.7 MiB] 57% Done - [874/1.5k files][485.9 MiB/849.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [874/1.5k files][487.4 MiB/849.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/report.html [Content-Type=text/html]... Step #7: - [875/1.5k files][488.5 MiB/849.7 MiB] 57% Done - [876/1.5k files][489.0 MiB/849.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/version.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: - [877/1.5k files][489.9 MiB/849.7 MiB] 57% Done - [877/1.5k files][490.9 MiB/849.7 MiB] 57% Done - [878/1.5k files][491.6 MiB/849.7 MiB] 57% Done - [878/1.5k files][492.9 MiB/849.7 MiB] 58% Done - [878/1.5k files][493.5 MiB/849.7 MiB] 58% Done - [878/1.5k files][494.3 MiB/849.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: - [879/1.5k files][498.3 MiB/849.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: - [879/1.5k files][499.6 MiB/849.7 MiB] 58% Done - [880/1.5k files][499.6 MiB/849.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: - [880/1.5k files][499.9 MiB/849.7 MiB] 58% Done - [880/1.5k files][500.2 MiB/849.7 MiB] 58% Done - [880/1.5k files][500.2 MiB/849.7 MiB] 58% Done - [881/1.5k files][500.7 MiB/849.7 MiB] 58% Done - [881/1.5k files][501.5 MiB/849.7 MiB] 59% Done - [881/1.5k files][502.0 MiB/849.7 MiB] 59% Done - [882/1.5k files][502.2 MiB/849.7 MiB] 59% Done - [882/1.5k files][502.2 MiB/849.7 MiB] 59% Done - [882/1.5k files][502.8 MiB/849.7 MiB] 59% Done - [882/1.5k files][503.3 MiB/849.7 MiB] 59% Done - [883/1.5k files][506.9 MiB/849.7 MiB] 59% Done - [884/1.5k files][507.3 MiB/849.7 MiB] 59% Done - [885/1.5k files][507.3 MiB/849.7 MiB] 59% Done - [886/1.5k files][507.3 MiB/849.7 MiB] 59% Done - [887/1.5k files][511.1 MiB/849.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/tfm.h.html [Content-Type=text/html]... Step #7: - [888/1.5k files][512.4 MiB/849.7 MiB] 60% Done - [889/1.5k files][512.4 MiB/849.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: - [890/1.5k files][518.0 MiB/849.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [891/1.5k files][518.0 MiB/849.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: - [892/1.5k files][520.6 MiB/849.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: - [892/1.5k files][521.4 MiB/849.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: - [892/1.5k files][521.7 MiB/849.7 MiB] 61% Done - [892/1.5k files][522.7 MiB/849.7 MiB] 61% Done - [892/1.5k files][523.2 MiB/849.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: - [892/1.5k files][525.4 MiB/849.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: - [892/1.5k files][526.2 MiB/849.7 MiB] 61% Done - [893/1.5k files][526.4 MiB/849.7 MiB] 61% Done - [893/1.5k files][526.4 MiB/849.7 MiB] 61% Done - [893/1.5k files][527.2 MiB/849.7 MiB] 62% Done - [893/1.5k files][527.7 MiB/849.7 MiB] 62% Done - [893/1.5k files][528.0 MiB/849.7 MiB] 62% Done - [894/1.5k files][528.0 MiB/849.7 MiB] 62% Done - [895/1.5k files][528.0 MiB/849.7 MiB] 62% Done - [896/1.5k files][528.8 MiB/849.7 MiB] 62% Done - [896/1.5k files][529.9 MiB/849.7 MiB] 62% Done - [896/1.5k files][530.1 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: - [896/1.5k files][531.2 MiB/849.7 MiB] 62% Done - [896/1.5k files][531.2 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: - [896/1.5k files][531.3 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: - [896/1.5k files][531.3 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: - [896/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [896/1.5k files][531.3 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: - [896/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [897/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [898/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [899/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [900/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [901/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [902/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [903/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [904/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [905/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [906/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [907/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [908/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [909/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [910/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [911/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [912/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [913/1.5k files][531.3 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: - [914/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [915/1.5k files][531.3 MiB/849.7 MiB] 62% Done - [916/1.5k files][531.3 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: - [917/1.5k files][532.2 MiB/849.7 MiB] 62% Done - [918/1.5k files][532.2 MiB/849.7 MiB] 62% Done - [918/1.5k files][532.4 MiB/849.7 MiB] 62% Done - [918/1.5k files][532.7 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: - [919/1.5k files][532.7 MiB/849.7 MiB] 62% Done - [919/1.5k files][532.7 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [919/1.5k files][532.7 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: - [920/1.5k files][532.7 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: - [920/1.5k files][532.7 MiB/849.7 MiB] 62% Done - [920/1.5k files][532.8 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: - [920/1.5k files][533.0 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: - [920/1.5k files][533.2 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: - [920/1.5k files][533.4 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: - [920/1.5k files][533.4 MiB/849.7 MiB] 62% Done - [921/1.5k files][533.4 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: - [921/1.5k files][533.4 MiB/849.7 MiB] 62% Done - [922/1.5k files][533.7 MiB/849.7 MiB] 62% Done - [923/1.5k files][533.9 MiB/849.7 MiB] 62% Done - [924/1.5k files][533.9 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: - [924/1.5k files][534.0 MiB/849.7 MiB] 62% Done - [925/1.5k files][534.2 MiB/849.7 MiB] 62% Done - [926/1.5k files][534.7 MiB/849.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: - [926/1.5k files][535.2 MiB/849.7 MiB] 62% Done - [927/1.5k files][535.4 MiB/849.7 MiB] 63% Done - [928/1.5k files][535.4 MiB/849.7 MiB] 63% Done - [929/1.5k files][535.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: - [929/1.5k files][535.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: - [929/1.5k files][535.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: - [929/1.5k files][535.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: - [929/1.5k files][535.7 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: - [929/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ \ [930/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ [931/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ [932/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ [933/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ [934/1.5k files][535.7 MiB/849.7 MiB] 63% Done \ [935/1.5k files][536.0 MiB/849.7 MiB] 63% Done \ [936/1.5k files][536.2 MiB/849.7 MiB] 63% Done \ [937/1.5k files][536.2 MiB/849.7 MiB] 63% Done \ [938/1.5k files][537.5 MiB/849.7 MiB] 63% Done \ [939/1.5k files][537.5 MiB/849.7 MiB] 63% Done \ [940/1.5k files][537.5 MiB/849.7 MiB] 63% Done \ [941/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/tfm.c.html [Content-Type=text/html]... Step #7: \ [941/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: \ [941/1.5k files][539.6 MiB/849.7 MiB] 63% Done \ [942/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: \ [942/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: \ [942/1.5k files][539.6 MiB/849.7 MiB] 63% Done \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/asm.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.6 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.9 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_mul_comba_4.i.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.9 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: \ [943/1.5k files][539.9 MiB/849.7 MiB] 63% Done \ [944/1.5k files][539.9 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [944/1.5k files][539.9 MiB/849.7 MiB] 63% Done \ [944/1.5k files][540.2 MiB/849.7 MiB] 63% Done \ [945/1.5k files][540.3 MiB/849.7 MiB] 63% Done \ [946/1.5k files][540.3 MiB/849.7 MiB] 63% Done \ [947/1.5k files][540.3 MiB/849.7 MiB] 63% Done \ [948/1.5k files][540.3 MiB/849.7 MiB] 63% Done \ [949/1.5k files][540.3 MiB/849.7 MiB] 63% Done \ [950/1.5k files][540.3 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: \ [950/1.5k files][543.5 MiB/849.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: \ [950/1.5k files][544.3 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: \ [950/1.5k files][544.3 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [950/1.5k files][544.3 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [950/1.5k files][544.5 MiB/849.7 MiB] 64% Done \ [951/1.5k files][544.5 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: \ [951/1.5k files][544.5 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: \ [951/1.5k files][545.3 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: \ [951/1.5k files][545.3 MiB/849.7 MiB] 64% Done \ [952/1.5k files][545.6 MiB/849.7 MiB] 64% Done \ [953/1.5k files][545.9 MiB/849.7 MiB] 64% Done \ [954/1.5k files][545.9 MiB/849.7 MiB] 64% Done \ [955/1.5k files][545.9 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_sqr_comba_4.i.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: \ [955/1.5k files][546.2 MiB/849.7 MiB] 64% Done \ [955/1.5k files][546.7 MiB/849.7 MiB] 64% Done \ [956/1.5k files][547.8 MiB/849.7 MiB] 64% Done \ [957/1.5k files][547.8 MiB/849.7 MiB] 64% Done \ [958/1.5k files][548.0 MiB/849.7 MiB] 64% Done \ [959/1.5k files][548.4 MiB/849.7 MiB] 64% Done \ [960/1.5k files][548.9 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [961/1.5k files][549.8 MiB/849.7 MiB] 64% Done \ [962/1.5k files][550.3 MiB/849.7 MiB] 64% Done \ [963/1.5k files][550.6 MiB/849.7 MiB] 64% Done \ [964/1.5k files][550.7 MiB/849.7 MiB] 64% Done \ [964/1.5k files][550.7 MiB/849.7 MiB] 64% Done \ [965/1.5k files][550.7 MiB/849.7 MiB] 64% Done \ [966/1.5k files][551.1 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: \ [966/1.5k files][551.1 MiB/849.7 MiB] 64% Done \ [967/1.5k files][551.1 MiB/849.7 MiB] 64% Done \ [968/1.5k files][551.3 MiB/849.7 MiB] 64% Done \ [969/1.5k files][552.0 MiB/849.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: \ [969/1.5k files][553.1 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: \ [969/1.5k files][553.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: \ [969/1.5k files][554.1 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: \ [969/1.5k files][554.1 MiB/849.7 MiB] 65% Done \ [969/1.5k files][554.1 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: \ [969/1.5k files][554.6 MiB/849.7 MiB] 65% Done \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/crypto.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/components.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/entry.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/botan_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-fastmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done \ [970/1.5k files][554.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][555.3 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][555.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/options.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/tests.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][556.3 MiB/849.7 MiB] 65% Done \ [970/1.5k files][556.3 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/executor.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][556.8 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/report.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][557.1 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/executor.h.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][557.4 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/repository.cpp.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][557.6 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/extra_options.h.html [Content-Type=text/html]... Step #7: \ [970/1.5k files][558.5 MiB/849.7 MiB] 65% Done \ [971/1.5k files][558.5 MiB/849.7 MiB] 65% Done \ [972/1.5k files][558.5 MiB/849.7 MiB] 65% Done \ [973/1.5k files][558.5 MiB/849.7 MiB] 65% Done \ [974/1.5k files][558.8 MiB/849.7 MiB] 65% Done \ [975/1.5k files][558.8 MiB/849.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/util.cpp.html [Content-Type=text/html]... Step #7: \ [975/1.5k files][563.2 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/operation.cpp.html [Content-Type=text/html]... Step #7: \ [975/1.5k files][563.4 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/driver.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/wycheproof.cpp.html [Content-Type=text/html]... Step #7: \ [975/1.5k files][563.7 MiB/849.7 MiB] 66% Done \ [975/1.5k files][564.0 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: \ [975/1.5k files][564.5 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/mutator.cpp.html [Content-Type=text/html]... Step #7: \ [976/1.5k files][564.5 MiB/849.7 MiB] 66% Done \ [977/1.5k files][564.5 MiB/849.7 MiB] 66% Done \ [977/1.5k files][564.5 MiB/849.7 MiB] 66% Done \ [978/1.5k files][564.5 MiB/849.7 MiB] 66% Done \ [979/1.5k files][564.5 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: \ [979/1.5k files][565.3 MiB/849.7 MiB] 66% Done \ [980/1.5k files][565.3 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/expmod.cpp.html [Content-Type=text/html]... Step #7: \ [980/1.5k files][565.7 MiB/849.7 MiB] 66% Done \ [981/1.5k files][566.0 MiB/849.7 MiB] 66% Done \ [982/1.5k files][568.2 MiB/849.7 MiB] 66% Done \ [983/1.5k files][568.8 MiB/849.7 MiB] 66% Done \ [984/1.5k files][568.8 MiB/849.7 MiB] 66% Done \ [985/1.5k files][568.8 MiB/849.7 MiB] 66% Done \ [986/1.5k files][568.8 MiB/849.7 MiB] 66% Done \ [987/1.5k files][568.8 MiB/849.7 MiB] 66% Done \ [988/1.5k files][568.8 MiB/849.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/report.html [Content-Type=text/html]... Step #7: \ [989/1.5k files][569.5 MiB/849.7 MiB] 67% Done \ [989/1.5k files][569.5 MiB/849.7 MiB] 67% Done \ [990/1.5k files][569.5 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: \ [990/1.5k files][569.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: \ [990/1.5k files][570.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: \ [990/1.5k files][570.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: \ [990/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [991/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [992/1.5k files][570.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [993/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [993/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [994/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [995/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [996/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [997/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [998/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [999/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][570.1 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][570.6 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][570.9 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][571.7 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][571.9 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][572.2 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][572.4 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][572.7 MiB/849.7 MiB] 67% Done \ [1.0k/1.5k files][574.3 MiB/849.7 MiB] 67% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.0 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][575.0 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][575.0 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][575.0 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][575.0 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.1 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][575.2 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.2 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][576.2 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][576.2 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][576.3 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.4 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.4 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.4 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.4 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.7 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][576.7 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][576.7 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.0 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.0 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.0 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math/third_party/json/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 67% Done | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/wolfio.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/tls13.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/report.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/tls.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][577.8 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][577.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.3 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.7 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.7 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.7 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][578.9 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][579.4 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][581.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][581.0 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][581.0 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/keys.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][582.3 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][583.8 MiB/849.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/version.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][584.4 MiB/849.7 MiB] 68% Done | [1.0k/1.5k files][586.7 MiB/849.7 MiB] 69% Done | [1.0k/1.5k files][587.2 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][590.5 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_load.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][591.4 MiB/849.7 MiB] 69% Done | [1.0k/1.5k files][592.1 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/x509_str.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][592.9 MiB/849.7 MiB] 69% Done | [1.0k/1.5k files][592.9 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/x509.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][593.7 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][594.2 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: | [1.0k/1.5k files][594.2 MiB/849.7 MiB] 69% Done | [1.1k/1.5k files][594.2 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][594.2 MiB/849.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/pk.c.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][594.2 MiB/849.7 MiB] 69% Done | [1.1k/1.5k files][595.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][595.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/report.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/src/internal.c.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][596.0 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][596.5 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][597.5 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][597.7 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][598.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][598.2 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][599.0 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][599.6 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][600.4 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][600.6 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][600.9 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][601.2 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][601.8 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][602.3 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][602.3 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][602.3 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][602.3 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][602.3 MiB/849.7 MiB] 70% Done | [1.1k/1.5k files][602.6 MiB/849.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][604.1 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][604.4 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][605.4 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][606.5 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][607.3 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][607.3 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][607.6 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][607.8 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][608.6 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][608.6 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][609.1 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][609.2 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][609.5 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][609.5 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][609.8 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][609.8 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: | [1.1k/1.5k files][610.3 MiB/849.7 MiB] 71% Done | [1.1k/1.5k files][610.3 MiB/849.7 MiB] 71% Done / / [1.1k/1.5k files][610.6 MiB/849.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/report.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][610.9 MiB/849.7 MiB] 71% Done / [1.1k/1.5k files][611.1 MiB/849.7 MiB] 71% Done / [1.1k/1.5k files][611.1 MiB/849.7 MiB] 71% Done / [1.1k/1.5k files][612.2 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][612.6 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][612.9 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][612.9 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][613.4 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][613.4 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][613.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][614.4 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][616.6 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][617.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][617.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][617.2 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][617.5 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][617.8 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.1 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][618.3 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.0 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.3 MiB/849.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][619.7 MiB/849.7 MiB] 72% Done / [1.1k/1.5k files][621.6 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][621.6 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][621.6 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][621.6 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.1 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.5 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][622.7 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.8 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][622.8 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][624.6 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][624.9 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][624.9 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][625.0 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][625.6 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][625.6 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][625.8 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][625.8 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][625.8 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][625.8 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][625.8 MiB/849.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][626.0 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][626.2 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][626.2 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][626.3 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][628.1 MiB/849.7 MiB] 73% Done / [1.1k/1.5k files][628.3 MiB/849.7 MiB] 73% Done 72.1 MiB/s ETA 00:00:03 / [1.1k/1.5k files][628.3 MiB/849.7 MiB] 73% Done 72.1 MiB/s ETA 00:00:03 / [1.1k/1.5k files][628.9 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][629.2 MiB/849.7 MiB] 74% Done 72.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][630.2 MiB/849.7 MiB] 74% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][631.0 MiB/849.7 MiB] 74% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][631.8 MiB/849.7 MiB] 74% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.8 MiB/s ETA 00:00:03 / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][632.1 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][632.6 MiB/849.7 MiB] 74% Done 72.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][633.7 MiB/849.7 MiB] 74% Done 73.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][634.8 MiB/849.7 MiB] 74% Done 73.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][635.0 MiB/849.7 MiB] 74% Done 73.3 MiB/s ETA 00:00:03 / [1.1k/1.5k files][638.2 MiB/849.7 MiB] 75% Done 74.0 MiB/s ETA 00:00:03 / [1.1k/1.5k files][638.2 MiB/849.7 MiB] 75% Done 74.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][638.2 MiB/849.7 MiB] 75% Done 74.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-normal-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/crypto.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][641.1 MiB/849.7 MiB] 75% Done 74.5 MiB/s ETA 00:00:03 / [1.1k/1.5k files][641.4 MiB/849.7 MiB] 75% Done 74.5 MiB/s ETA 00:00:03 / [1.1k/1.5k files][641.7 MiB/849.7 MiB] 75% Done 74.5 MiB/s ETA 00:00:03 / [1.1k/1.5k files][641.7 MiB/849.7 MiB] 75% Done 74.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/entry.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.1 MiB/849.7 MiB] 75% Done 74.5 MiB/s ETA 00:00:03 / [1.1k/1.5k files][642.1 MiB/849.7 MiB] 75% Done 74.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.5 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/components.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.5 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/botan_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/executor.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/repository.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.6 MiB/s ETA 00:00:03 / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/tests.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/options.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 / [1.1k/1.5k files][642.6 MiB/849.7 MiB] 75% Done 74.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/executor.h.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][643.0 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 / [1.1k/1.5k files][643.0 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 / [1.1k/1.5k files][643.0 MiB/849.7 MiB] 75% Done 74.7 MiB/s ETA 00:00:03 / [1.1k/1.5k files][643.4 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 / [1.1k/1.5k files][643.4 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/extra_options.h.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][643.4 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/util.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][643.6 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 / [1.1k/1.5k files][643.6 MiB/849.7 MiB] 75% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/operation.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][643.9 MiB/849.7 MiB] 75% Done 74.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][644.1 MiB/849.7 MiB] 75% Done 74.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/driver.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][644.1 MiB/849.7 MiB] 75% Done 74.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][644.1 MiB/849.7 MiB] 75% Done 74.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][644.4 MiB/849.7 MiB] 75% Done 74.9 MiB/s ETA 00:00:03 / [1.1k/1.5k files][644.9 MiB/849.7 MiB] 75% Done 75.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/wycheproof.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][645.4 MiB/849.7 MiB] 75% Done 75.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [1.1k/1.5k files][645.6 MiB/849.7 MiB] 75% Done 75.0 MiB/s ETA 00:00:03 / [1.1k/1.5k files][645.6 MiB/849.7 MiB] 75% Done 75.0 MiB/s ETA 00:00:03 / [1.1k/1.5k files][645.7 MiB/849.7 MiB] 75% Done 75.0 MiB/s ETA 00:00:03 - - [1.1k/1.5k files][647.5 MiB/849.7 MiB] 76% Done 74.7 MiB/s ETA 00:00:03 - [1.1k/1.5k files][647.5 MiB/849.7 MiB] 76% Done 74.7 MiB/s ETA 00:00:03 - [1.1k/1.5k files][647.5 MiB/849.7 MiB] 76% Done 74.7 MiB/s ETA 00:00:03 - [1.1k/1.5k files][649.1 MiB/849.7 MiB] 76% Done 74.9 MiB/s ETA 00:00:03 - [1.2k/1.5k files][653.8 MiB/849.7 MiB] 76% Done 74.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][655.3 MiB/849.7 MiB] 77% Done 75.0 MiB/s ETA 00:00:03 - [1.2k/1.5k files][655.3 MiB/849.7 MiB] 77% Done 75.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/mutator.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][655.6 MiB/849.7 MiB] 77% Done 74.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][655.6 MiB/849.7 MiB] 77% Done 74.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][655.6 MiB/849.7 MiB] 77% Done 74.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][655.6 MiB/849.7 MiB] 77% Done 74.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/expmod.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][656.3 MiB/849.7 MiB] 77% Done 74.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][656.8 MiB/849.7 MiB] 77% Done 74.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][658.6 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][658.6 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][658.9 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][659.2 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][659.2 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][659.4 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][659.7 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][659.9 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][659.9 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][659.9 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.1 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.1 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.1 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.1 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.4 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.6 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.8 MiB/849.7 MiB] 77% Done 75.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 75.0 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.7 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.4 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 74.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 73.9 MiB/s ETA 00:00:03 - [1.2k/1.5k files][660.9 MiB/849.7 MiB] 77% Done 73.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][661.0 MiB/849.7 MiB] 77% Done 73.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][661.0 MiB/849.7 MiB] 77% Done 73.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][661.3 MiB/849.7 MiB] 77% Done 73.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][661.4 MiB/849.7 MiB] 77% Done 73.4 MiB/s ETA 00:00:03 - [1.2k/1.5k files][661.5 MiB/849.7 MiB] 77% Done 73.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][661.5 MiB/849.7 MiB] 77% Done 72.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][661.8 MiB/849.7 MiB] 77% Done 72.7 MiB/s ETA 00:00:03 - [1.2k/1.5k files][661.8 MiB/849.7 MiB] 77% Done 72.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][662.1 MiB/849.7 MiB] 77% Done 72.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][663.3 MiB/849.7 MiB] 78% Done 72.9 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.2 MiB/849.7 MiB] 78% Done 72.9 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 73.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.9 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.4 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.4 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.3 MiB/849.7 MiB] 78% Done 72.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 72.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 72.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 72.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 72.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.0 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.0 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 71.0 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-normal-math/third_party/json/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.7 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.5 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/tls13.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 70.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/wolfio.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.8 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.7 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.4 MiB/849.7 MiB] 78% Done 69.6 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.6 MiB/849.7 MiB] 78% Done 69.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.6 MiB/849.7 MiB] 78% Done 69.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.6 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][664.6 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/x509.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.6 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/tls.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][664.9 MiB/849.7 MiB] 78% Done 69.3 MiB/s ETA 00:00:03 - [1.2k/1.5k files][665.3 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][665.3 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][665.3 MiB/849.7 MiB] 78% Done 69.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][669.9 MiB/849.7 MiB] 78% Done 70.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_load.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][669.9 MiB/849.7 MiB] 78% Done 70.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][670.7 MiB/849.7 MiB] 78% Done 70.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][670.7 MiB/849.7 MiB] 78% Done 70.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/x509_str.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][671.2 MiB/849.7 MiB] 78% Done 70.1 MiB/s ETA 00:00:03 - [1.2k/1.5k files][671.7 MiB/849.7 MiB] 79% Done 70.2 MiB/s ETA 00:00:03 - [1.2k/1.5k files][671.7 MiB/849.7 MiB] 79% Done 70.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/keys.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][681.2 MiB/849.7 MiB] 80% Done 71.8 MiB/s ETA 00:00:02 - [1.2k/1.5k files][681.5 MiB/849.7 MiB] 80% Done 71.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/pk.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][682.8 MiB/849.7 MiB] 80% Done 72.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][683.3 MiB/849.7 MiB] 80% Done 72.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 72.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/src/internal.c.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 72.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/report.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 72.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: - [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 71.9 MiB/s ETA 00:00:02 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 71.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 71.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 71.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/version.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][683.4 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][683.6 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][683.6 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][684.1 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][684.4 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][684.4 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][684.6 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.3 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 71.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][685.3 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][686.1 MiB/849.7 MiB] 80% Done 70.8 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][686.1 MiB/849.7 MiB] 80% Done 70.8 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][686.1 MiB/849.7 MiB] 80% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][686.1 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][686.1 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][686.2 MiB/849.7 MiB] 80% Done 70.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][686.5 MiB/849.7 MiB] 80% Done 70.8 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][687.0 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.2 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.5 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.4 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.3 MiB/849.7 MiB] 80% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][687.7 MiB/849.7 MiB] 80% Done 70.4 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][688.0 MiB/849.7 MiB] 80% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][689.3 MiB/849.7 MiB] 81% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][691.5 MiB/849.7 MiB] 81% Done 70.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][692.1 MiB/849.7 MiB] 81% Done 70.4 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][692.6 MiB/849.7 MiB] 81% Done 70.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][693.6 MiB/849.7 MiB] 81% Done 70.6 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][693.9 MiB/849.7 MiB] 81% Done 70.5 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][694.9 MiB/849.7 MiB] 81% Done 70.5 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][694.9 MiB/849.7 MiB] 81% Done 70.5 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][695.2 MiB/849.7 MiB] 81% Done 70.6 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][695.2 MiB/849.7 MiB] 81% Done 70.6 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][696.2 MiB/849.7 MiB] 81% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][696.4 MiB/849.7 MiB] 81% Done 70.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][696.4 MiB/849.7 MiB] 81% Done 70.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/report.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][696.7 MiB/849.7 MiB] 81% Done 70.2 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][696.7 MiB/849.7 MiB] 81% Done 70.2 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][696.9 MiB/849.7 MiB] 82% Done 70.1 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][698.5 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][699.0 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: \ [1.2k/1.5k files][701.3 MiB/849.7 MiB] 82% Done 69.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][701.8 MiB/849.7 MiB] 82% Done 69.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][701.8 MiB/849.7 MiB] 82% Done 69.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.1 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.1 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.1 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.1 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.3 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.4 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.9 MiB/849.7 MiB] 82% Done 70.1 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][702.9 MiB/849.7 MiB] 82% Done 70.1 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][703.4 MiB/849.7 MiB] 82% Done 70.1 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][703.6 MiB/849.7 MiB] 82% Done 70.1 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][703.9 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][703.9 MiB/849.7 MiB] 82% Done 69.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][704.4 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][704.4 MiB/849.7 MiB] 82% Done 69.9 MiB/s ETA 00:00:02 \ [1.2k/1.5k files][704.5 MiB/849.7 MiB] 82% Done 70.0 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.5 MiB/849.7 MiB] 82% Done 69.8 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.5 MiB/849.7 MiB] 82% Done 69.8 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][704.6 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 68.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 68.7 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 68.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 68.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 68.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.9 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.3 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.1 MiB/849.7 MiB] 82% Done 67.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][705.3 MiB/849.7 MiB] 83% Done 67.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][706.1 MiB/849.7 MiB] 83% Done 66.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 67.0 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.8 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.8 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][707.6 MiB/849.7 MiB] 83% Done 66.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][709.4 MiB/849.7 MiB] 83% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][709.9 MiB/849.7 MiB] 83% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.0 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.8 MiB/849.7 MiB] 83% Done 66.7 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.9 MiB/849.7 MiB] 83% Done 66.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.9 MiB/849.7 MiB] 83% Done 66.6 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.9 MiB/849.7 MiB] 83% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][712.9 MiB/849.7 MiB] 83% Done 66.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][713.0 MiB/849.7 MiB] 83% Done 66.0 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][713.0 MiB/849.7 MiB] 83% Done 66.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][713.8 MiB/849.7 MiB] 84% Done 66.1 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.1 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.4 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][714.6 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.6 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.6 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.6 MiB/849.7 MiB] 84% Done 66.2 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][714.9 MiB/849.7 MiB] 84% Done 66.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][715.4 MiB/849.7 MiB] 84% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][715.4 MiB/849.7 MiB] 84% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][715.4 MiB/849.7 MiB] 84% Done 66.4 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][715.6 MiB/849.7 MiB] 84% Done 66.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][717.0 MiB/849.7 MiB] 84% Done 66.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][718.1 MiB/849.7 MiB] 84% Done 66.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][718.3 MiB/849.7 MiB] 84% Done 67.0 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][718.6 MiB/849.7 MiB] 84% Done 67.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: \ [1.3k/1.5k files][720.1 MiB/849.7 MiB] 84% Done 67.3 MiB/s ETA 00:00:02 \ [1.3k/1.5k files][720.3 MiB/849.7 MiB] 84% Done 67.3 MiB/s ETA 00:00:02 | | [1.3k/1.5k files][721.2 MiB/849.7 MiB] 84% Done 67.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][721.2 MiB/849.7 MiB] 84% Done 67.5 MiB/s ETA 00:00:02 | [1.3k/1.5k files][721.2 MiB/849.7 MiB] 84% Done 67.5 MiB/s ETA 00:00:02 | [1.3k/1.5k files][721.4 MiB/849.7 MiB] 84% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][722.0 MiB/849.7 MiB] 84% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][722.0 MiB/849.7 MiB] 84% Done 67.6 MiB/s ETA 00:00:02 | [1.3k/1.5k files][722.0 MiB/849.7 MiB] 84% Done 67.5 MiB/s ETA 00:00:02 | [1.3k/1.5k files][722.2 MiB/849.7 MiB] 85% Done 67.6 MiB/s ETA 00:00:02 | [1.3k/1.5k files][722.2 MiB/849.7 MiB] 85% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][724.3 MiB/849.7 MiB] 85% Done 67.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][724.3 MiB/849.7 MiB] 85% Done 67.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/crypto.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][724.4 MiB/849.7 MiB] 85% Done 67.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][724.4 MiB/849.7 MiB] 85% Done 67.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/components.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][724.4 MiB/849.7 MiB] 85% Done 67.6 MiB/s ETA 00:00:02 | [1.3k/1.5k files][724.4 MiB/849.7 MiB] 85% Done 67.5 MiB/s ETA 00:00:02 | [1.3k/1.5k files][724.4 MiB/849.7 MiB] 85% Done 67.5 MiB/s ETA 00:00:02 | [1.3k/1.5k files][725.5 MiB/849.7 MiB] 85% Done 67.7 MiB/s ETA 00:00:02 | [1.3k/1.5k files][725.5 MiB/849.7 MiB] 85% Done 67.7 MiB/s ETA 00:00:02 | [1.3k/1.5k files][726.5 MiB/849.7 MiB] 85% Done 67.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][727.4 MiB/849.7 MiB] 85% Done 68.1 MiB/s ETA 00:00:02 | [1.3k/1.5k files][728.5 MiB/849.7 MiB] 85% Done 68.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][728.5 MiB/849.7 MiB] 85% Done 68.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/botan_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][728.6 MiB/849.7 MiB] 85% Done 68.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/entry.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][729.1 MiB/849.7 MiB] 85% Done 68.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][729.2 MiB/849.7 MiB] 85% Done 68.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/repository.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][730.3 MiB/849.7 MiB] 85% Done 68.7 MiB/s ETA 00:00:02 | [1.3k/1.5k files][730.3 MiB/849.7 MiB] 85% Done 68.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/options.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/tests.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][731.0 MiB/849.7 MiB] 86% Done 68.8 MiB/s ETA 00:00:02 | [1.3k/1.5k files][731.0 MiB/849.7 MiB] 86% Done 68.8 MiB/s ETA 00:00:02 | [1.3k/1.5k files][731.3 MiB/849.7 MiB] 86% Done 68.8 MiB/s ETA 00:00:02 | [1.3k/1.5k files][731.3 MiB/849.7 MiB] 86% Done 68.8 MiB/s ETA 00:00:02 | [1.3k/1.5k files][731.8 MiB/849.7 MiB] 86% Done 68.8 MiB/s ETA 00:00:02 | [1.3k/1.5k files][732.1 MiB/849.7 MiB] 86% Done 68.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][732.6 MiB/849.7 MiB] 86% Done 69.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][733.6 MiB/849.7 MiB] 86% Done 69.1 MiB/s ETA 00:00:02 | [1.3k/1.5k files][734.1 MiB/849.7 MiB] 86% Done 69.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][734.1 MiB/849.7 MiB] 86% Done 69.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][734.1 MiB/849.7 MiB] 86% Done 69.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][738.7 MiB/849.7 MiB] 86% Done 70.1 MiB/s ETA 00:00:02 | [1.3k/1.5k files][738.7 MiB/849.7 MiB] 86% Done 70.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/executor.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][739.5 MiB/849.7 MiB] 87% Done 70.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/executor.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.3 MiB/849.7 MiB] 87% Done 70.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/extra_options.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.3 MiB/849.7 MiB] 87% Done 70.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/util.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.6 MiB/849.7 MiB] 87% Done 70.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.6 MiB/849.7 MiB] 87% Done 70.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 70.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/operation.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/driver.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/wycheproof.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][740.8 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.1 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/mutator.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][741.1 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.1 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.1 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.1 MiB/849.7 MiB] 87% Done 69.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/expmod.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.7 MiB/849.7 MiB] 87% Done 70.0 MiB/s ETA 00:00:02 | [1.3k/1.5k files][741.9 MiB/849.7 MiB] 87% Done 69.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][742.4 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][742.6 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][743.2 MiB/849.7 MiB] 87% Done 69.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][743.5 MiB/849.7 MiB] 87% Done 69.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][744.2 MiB/849.7 MiB] 87% Done 69.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][744.8 MiB/849.7 MiB] 87% Done 69.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][745.4 MiB/849.7 MiB] 87% Done 69.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][745.7 MiB/849.7 MiB] 87% Done 69.2 MiB/s ETA 00:00:02 | [1.3k/1.5k files][745.7 MiB/849.7 MiB] 87% Done 69.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][746.2 MiB/849.7 MiB] 87% Done 69.3 MiB/s ETA 00:00:01 | [1.3k/1.5k files][746.2 MiB/849.7 MiB] 87% Done 69.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][746.4 MiB/849.7 MiB] 87% Done 69.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][747.0 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:01 | [1.3k/1.5k files][747.0 MiB/849.7 MiB] 87% Done 69.4 MiB/s ETA 00:00:01 | [1.3k/1.5k files][747.6 MiB/849.7 MiB] 87% Done 69.5 MiB/s ETA 00:00:01 | [1.3k/1.5k files][747.6 MiB/849.7 MiB] 87% Done 69.5 MiB/s ETA 00:00:01 | [1.3k/1.5k files][747.6 MiB/849.7 MiB] 87% Done 69.5 MiB/s ETA 00:00:01 | [1.3k/1.5k files][748.6 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][749.1 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 | [1.3k/1.5k files][749.1 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 | [1.3k/1.5k files][749.1 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][749.4 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 | [1.3k/1.5k files][749.4 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 | [1.3k/1.5k files][749.6 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][749.9 MiB/849.7 MiB] 88% Done 69.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][750.4 MiB/849.7 MiB] 88% Done 69.8 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.4 MiB/849.7 MiB] 88% Done 70.1 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.4 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.4 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 70.0 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.9 MiB/s ETA 00:00:01 | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: | [1.3k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.6 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.6 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.6 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.4 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.3 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.2 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.2 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.2 MiB/s ETA 00:00:01 | [1.4k/1.5k files][750.7 MiB/849.7 MiB] 88% Done 69.2 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 69.1 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 69.0 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.9 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.9 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.9 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.9 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.7 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.4 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.2 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 68.1 MiB/s ETA 00:00:01 | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 67.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz-sp-math-all/third_party/json/report.html [Content-Type=text/html]... Step #7: | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 67.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/report.html [Content-Type=text/html]... Step #7: | [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 67.0 MiB/s ETA 00:00:01 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/wolfio.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 66.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/tls13.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 66.5 MiB/s ETA 00:00:01 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/report.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.9 MiB/s ETA 00:00:01 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/tls.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.7 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.5 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.5 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.5 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.4 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/x509.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.0 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/keys.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/x509_str.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_load.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/pk.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/report.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/version.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][751.7 MiB/849.7 MiB] 88% Done 65.3 MiB/s ETA 00:00:02 / [1.4k/1.5k files][756.9 MiB/849.7 MiB] 89% Done 65.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][760.4 MiB/849.7 MiB] 89% Done 66.2 MiB/s ETA 00:00:01 / [1.4k/1.5k files][760.4 MiB/849.7 MiB] 89% Done 66.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][760.4 MiB/849.7 MiB] 89% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][765.6 MiB/849.7 MiB] 90% Done 67.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/src/internal.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][765.9 MiB/849.7 MiB] 90% Done 66.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][766.8 MiB/849.7 MiB] 90% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][767.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][767.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][767.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][767.3 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][767.3 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][767.8 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][768.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][768.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][768.1 MiB/849.7 MiB] 90% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][768.4 MiB/849.7 MiB] 90% Done 66.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][768.4 MiB/849.7 MiB] 90% Done 66.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][768.9 MiB/849.7 MiB] 90% Done 66.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][769.1 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][769.4 MiB/849.7 MiB] 90% Done 66.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][769.7 MiB/849.7 MiB] 90% Done 66.2 MiB/s ETA 00:00:01 / [1.4k/1.5k files][769.7 MiB/849.7 MiB] 90% Done 66.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][769.7 MiB/849.7 MiB] 90% Done 66.2 MiB/s ETA 00:00:01 / [1.4k/1.5k files][769.7 MiB/849.7 MiB] 90% Done 66.2 MiB/s ETA 00:00:01 / [1.4k/1.5k files][769.7 MiB/849.7 MiB] 90% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][769.8 MiB/849.7 MiB] 90% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][769.9 MiB/849.7 MiB] 90% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][770.4 MiB/849.7 MiB] 90% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][770.6 MiB/849.7 MiB] 90% Done 65.5 MiB/s ETA 00:00:01 / [1.4k/1.5k files][770.9 MiB/849.7 MiB] 90% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][771.2 MiB/849.7 MiB] 90% Done 65.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][771.2 MiB/849.7 MiB] 90% Done 65.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][771.2 MiB/849.7 MiB] 90% Done 64.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][771.3 MiB/849.7 MiB] 90% Done 63.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][772.1 MiB/849.7 MiB] 90% Done 62.9 MiB/s ETA 00:00:01 / [1.4k/1.5k files][775.0 MiB/849.7 MiB] 91% Done 63.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][777.5 MiB/849.7 MiB] 91% Done 63.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][777.5 MiB/849.7 MiB] 91% Done 63.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][777.8 MiB/849.7 MiB] 91% Done 63.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][779.5 MiB/849.7 MiB] 91% Done 63.8 MiB/s ETA 00:00:01 / [1.4k/1.5k files][780.3 MiB/849.7 MiB] 91% Done 63.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][782.7 MiB/849.7 MiB] 92% Done 64.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][782.7 MiB/849.7 MiB] 92% Done 64.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][783.4 MiB/849.7 MiB] 92% Done 64.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][783.9 MiB/849.7 MiB] 92% Done 64.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][784.1 MiB/849.7 MiB] 92% Done 64.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][784.1 MiB/849.7 MiB] 92% Done 64.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][784.7 MiB/849.7 MiB] 92% Done 64.8 MiB/s ETA 00:00:01 / [1.4k/1.5k files][784.9 MiB/849.7 MiB] 92% Done 64.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][785.7 MiB/849.7 MiB] 92% Done 65.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][785.7 MiB/849.7 MiB] 92% Done 65.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][786.0 MiB/849.7 MiB] 92% Done 65.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][786.5 MiB/849.7 MiB] 92% Done 65.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][786.5 MiB/849.7 MiB] 92% Done 65.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][786.5 MiB/849.7 MiB] 92% Done 65.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][787.0 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.0 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.2 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.2 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.5 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.8 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][787.8 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.0 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.0 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.5 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.5 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.5 MiB/849.7 MiB] 92% Done 65.3 MiB/s ETA 00:00:01 / [1.4k/1.5k files][788.5 MiB/849.7 MiB] 92% Done 65.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][789.1 MiB/849.7 MiB] 92% Done 65.5 MiB/s ETA 00:00:01 / [1.4k/1.5k files][789.4 MiB/849.7 MiB] 92% Done 65.5 MiB/s ETA 00:00:01 / [1.4k/1.5k files][789.4 MiB/849.7 MiB] 92% Done 65.5 MiB/s ETA 00:00:01 / [1.4k/1.5k files][789.7 MiB/849.7 MiB] 92% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][789.7 MiB/849.7 MiB] 92% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][790.0 MiB/849.7 MiB] 92% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][790.0 MiB/849.7 MiB] 92% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][790.5 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_sm2_x86_64.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][791.0 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][791.0 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 / [1.4k/1.5k files][792.5 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][793.0 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #7: / [1.4k/1.5k files][793.3 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 / [1.4k/1.5k files][795.5 MiB/849.7 MiB] 93% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][795.5 MiB/849.7 MiB] 93% Done 66.1 MiB/s ETA 00:00:01 / [1.4k/1.5k files][795.5 MiB/849.7 MiB] 93% Done 66.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][795.5 MiB/849.7 MiB] 93% Done 66.0 MiB/s ETA 00:00:01 / [1.4k/1.5k files][795.5 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.0 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.1 MiB/849.7 MiB] 93% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.1 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.1 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.4 MiB/849.7 MiB] 93% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 66.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_x86_64.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.9 MiB/s ETA 00:00:01 - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.5 MiB/s ETA 00:00:01 - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.6 MiB/849.7 MiB] 93% Done 65.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][796.9 MiB/849.7 MiB] 93% Done 65.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][797.8 MiB/849.7 MiB] 93% Done 65.5 MiB/s ETA 00:00:01 - [1.4k/1.5k files][798.1 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 - [1.4k/1.5k files][798.4 MiB/849.7 MiB] 93% Done 65.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][799.1 MiB/849.7 MiB] 94% Done 65.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][799.4 MiB/849.7 MiB] 94% Done 65.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][799.9 MiB/849.7 MiB] 94% Done 65.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/cpuid.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][800.2 MiB/849.7 MiB] 94% Done 65.9 MiB/s ETA 00:00:01 - [1.4k/1.5k files][800.5 MiB/849.7 MiB] 94% Done 66.0 MiB/s ETA 00:00:01 - [1.4k/1.5k files][800.8 MiB/849.7 MiB] 94% Done 66.0 MiB/s ETA 00:00:01 - [1.4k/1.5k files][800.9 MiB/849.7 MiB] 94% Done 66.0 MiB/s ETA 00:00:01 - [1.4k/1.5k files][801.3 MiB/849.7 MiB] 94% Done 66.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][801.3 MiB/849.7 MiB] 94% Done 66.1 MiB/s ETA 00:00:01 - [1.4k/1.5k files][801.3 MiB/849.7 MiB] 94% Done 66.1 MiB/s ETA 00:00:01 - [1.4k/1.5k files][801.6 MiB/849.7 MiB] 94% Done 66.1 MiB/s ETA 00:00:01 - [1.4k/1.5k files][801.6 MiB/849.7 MiB] 94% Done 66.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][802.0 MiB/849.7 MiB] 94% Done 66.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][802.3 MiB/849.7 MiB] 94% Done 66.3 MiB/s ETA 00:00:01 - [1.4k/1.5k files][806.7 MiB/849.7 MiB] 94% Done 66.9 MiB/s ETA 00:00:01 - [1.4k/1.5k files][807.4 MiB/849.7 MiB] 95% Done 67.0 MiB/s ETA 00:00:01 - [1.4k/1.5k files][809.9 MiB/849.7 MiB] 95% Done 67.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][811.4 MiB/849.7 MiB] 95% Done 67.5 MiB/s ETA 00:00:01 - [1.4k/1.5k files][811.4 MiB/849.7 MiB] 95% Done 67.5 MiB/s ETA 00:00:01 - [1.4k/1.5k files][811.4 MiB/849.7 MiB] 95% Done 67.5 MiB/s ETA 00:00:01 - [1.4k/1.5k files][811.4 MiB/849.7 MiB] 95% Done 67.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #7: - [1.4k/1.5k files][811.6 MiB/849.7 MiB] 95% Done 67.3 MiB/s ETA 00:00:01 - [1.4k/1.5k files][812.1 MiB/849.7 MiB] 95% Done 67.3 MiB/s ETA 00:00:01 - [1.5k/1.5k files][812.7 MiB/849.7 MiB] 95% Done 67.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #7: - [1.5k/1.5k files][814.2 MiB/849.7 MiB] 95% Done 67.6 MiB/s ETA 00:00:01 - [1.5k/1.5k files][814.7 MiB/849.7 MiB] 95% Done 67.8 MiB/s ETA 00:00:01 - [1.5k/1.5k files][814.7 MiB/849.7 MiB] 95% Done 67.8 MiB/s ETA 00:00:01 - [1.5k/1.5k files][816.8 MiB/849.7 MiB] 96% Done 68.1 MiB/s ETA 00:00:00 - [1.5k/1.5k files][817.6 MiB/849.7 MiB] 96% Done 68.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][819.2 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][819.2 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][819.4 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][819.9 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][819.9 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #7: - [1.5k/1.5k files][819.9 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #7: - [1.5k/1.5k files][820.2 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][820.4 MiB/849.7 MiB] 96% Done 68.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][821.0 MiB/849.7 MiB] 96% Done 68.6 MiB/s ETA 00:00:00 - [1.5k/1.5k files][821.6 MiB/849.7 MiB] 96% Done 68.6 MiB/s ETA 00:00:00 - [1.5k/1.5k files][823.4 MiB/849.7 MiB] 96% Done 68.9 MiB/s ETA 00:00:00 - [1.5k/1.5k files][823.7 MiB/849.7 MiB] 96% Done 69.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][824.2 MiB/849.7 MiB] 97% Done 69.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #7: - [1.5k/1.5k files][827.2 MiB/849.7 MiB] 97% Done 69.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #7: - [1.5k/1.5k files][829.3 MiB/849.7 MiB] 97% Done 70.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][829.3 MiB/849.7 MiB] 97% Done 70.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][829.8 MiB/849.7 MiB] 97% Done 70.1 MiB/s ETA 00:00:00 - [1.5k/1.5k files][831.0 MiB/849.7 MiB] 97% Done 70.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][832.0 MiB/849.7 MiB] 97% Done 70.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][834.7 MiB/849.7 MiB] 98% Done 70.3 MiB/s ETA 00:00:00 - [1.5k/1.5k files][840.1 MiB/849.7 MiB] 98% Done 70.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][840.4 MiB/849.7 MiB] 98% Done 70.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][848.9 MiB/849.7 MiB] 99% Done 69.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.2 MiB/849.7 MiB] 99% Done 69.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.2 MiB/849.7 MiB] 99% Done 69.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.2 MiB/849.7 MiB] 99% Done 69.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 68.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 66.9 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 99% Done 64.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][849.7 MiB/849.7 MiB] 100% Done 64.0 MiB/s ETA 00:00:00 Step #7: Operation completed over 1.5k objects/849.7 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/control.js [Content-Type=text/javascript]... Step #9: / [0 files][ 0.0 B/879.6 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/style.css [Content-Type=text/css]... Step #9: / [0 files][ 0.0 B/969.7 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/ 1021 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/summary.json [Content-Type=application/json]... Step #9: / [0 files][ 0.0 B/ 1021 MiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/index.html [Content-Type=text/html]... Step #9: / [0 files][ 0.0 B/ 1.0 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/report.html [Content-Type=text/html]... Step #9: / [0 files][ 2.3 KiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0 files][ 5.5 KiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: / [0 files][ 42.7 KiB/ 1.4 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [0 files][ 42.9 KiB/ 1.5 GiB] / [1 files][ 42.9 KiB/ 1.5 GiB] Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [1 files][ 42.9 KiB/ 1.6 GiB] / [2 files][ 42.9 KiB/ 1.6 GiB] / [3/3.0k files][ 42.9 KiB/ 1.7 GiB] 0% Done / [4/3.0k files][ 42.9 KiB/ 1.7 GiB] 0% Done / [5/3.0k files][ 42.9 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [5/3.0k files][ 47.2 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [5/3.0k files][ 47.2 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: / [5/3.0k files][ 47.2 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: / [5/3.0k files][ 47.2 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: / [5/3.0k files][ 47.2 KiB/ 1.7 GiB] 0% Done / [6/3.0k files][ 85.3 KiB/ 1.7 GiB] 0% Done / [7/3.0k files][ 93.9 KiB/ 1.7 GiB] 0% Done / [8/3.0k files][ 93.9 KiB/ 1.7 GiB] 0% Done / [9/3.0k files][ 98.3 KiB/ 1.7 GiB] 0% Done / [10/3.0k files][ 98.3 KiB/ 1.7 GiB] 0% Done - - [11/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done - [12/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done - [13/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done - [14/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/settings.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][117.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [15/3.0k files][201.9 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: - [15/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: \ [15/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: \ [15/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [15/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done \ [16/3.0k files][491.0 KiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #9: \ [16/3.0k files][ 1.1 MiB/ 1.7 GiB] 0% Done \ [17/3.0k files][ 1.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [17/3.0k files][ 2.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [18/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done \ [18/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done \ [19/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [19/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [19/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done \ [20/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [20/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [20/3.0k files][ 3.8 MiB/ 1.7 GiB] 0% Done \ [21/3.0k files][ 5.4 MiB/ 1.7 GiB] 0% Done \ [22/3.0k files][ 5.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [23/3.0k files][ 5.9 MiB/ 1.7 GiB] 0% Done \ [23/3.0k files][ 5.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: \ [24/3.0k files][ 6.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [24/3.0k files][ 6.1 MiB/ 1.7 GiB] 0% Done \ [24/3.0k files][ 6.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [24/3.0k files][ 6.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [24/3.0k files][ 6.6 MiB/ 1.7 GiB] 0% Done \ [24/3.0k files][ 6.6 MiB/ 1.7 GiB] 0% Done \ [25/3.0k files][ 7.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [25/3.0k files][ 7.2 MiB/ 1.7 GiB] 0% Done \ [26/3.0k files][ 7.2 MiB/ 1.7 GiB] 0% Done \ [27/3.0k files][ 7.2 MiB/ 1.7 GiB] 0% Done \ [28/3.0k files][ 8.4 MiB/ 1.7 GiB] 0% Done \ [29/3.0k files][ 9.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [29/3.0k files][ 9.7 MiB/ 1.7 GiB] 0% Done \ [30/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [31/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [32/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: \ [32/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [32/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [32/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/index.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [33/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [34/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [35/3.0k files][ 9.9 MiB/ 1.7 GiB] 0% Done \ [36/3.0k files][ 10.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [37/3.0k files][ 10.4 MiB/ 1.7 GiB] 0% Done \ [37/3.0k files][ 10.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 10.9 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 11.0 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 11.3 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 11.3 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 12.3 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 12.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 13.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 13.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 14.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 14.3 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 14.5 MiB/ 1.7 GiB] 0% Done \ [38/3.0k files][ 14.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: \ [38/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [39/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [39/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [40/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [40/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [40/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [40/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [40/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [41/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [41/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [42/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [42/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [43/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done \ [44/3.0k files][ 14.6 MiB/ 1.7 GiB] 0% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [44/3.0k files][ 16.4 MiB/ 1.7 GiB] 0% Done | [44/3.0k files][ 16.4 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [44/3.0k files][ 16.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [44/3.0k files][ 17.0 MiB/ 1.7 GiB] 0% Done | [44/3.0k files][ 17.0 MiB/ 1.7 GiB] 0% Done | [45/3.0k files][ 17.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 17.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 18.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 18.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 18.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 18.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 19.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 19.4 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 19.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 20.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 21.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [45/3.0k files][ 21.5 MiB/ 1.7 GiB] 1% Done | [45/3.0k files][ 21.5 MiB/ 1.7 GiB] 1% Done | [46/3.0k files][ 21.8 MiB/ 1.7 GiB] 1% Done | [47/3.0k files][ 22.7 MiB/ 1.7 GiB] 1% Done | [48/3.0k files][ 22.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/report.html [Content-Type=text/html]... Step #9: | [48/3.0k files][ 23.4 MiB/ 1.7 GiB] 1% Done | [49/3.0k files][ 23.7 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 23.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/summary.json [Content-Type=application/json]... Step #9: | [50/3.0k files][ 24.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 24.0 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 24.0 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 24.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 24.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 24.2 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 24.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 24.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 24.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.0 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 25.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/style.css [Content-Type=text/css]... Step #9: | [50/3.0k files][ 25.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/control.js [Content-Type=text/javascript]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.4 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 25.4 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 25.4 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 25.4 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.4 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 25.7 MiB/ 1.7 GiB] 1% Done | [50/3.0k files][ 25.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [50/3.0k files][ 26.4 MiB/ 1.7 GiB] 1% Done | [51/3.0k files][ 26.7 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/pem_cert/target.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/fuzz-targets/pem_cert/report.html [Content-Type=text/html]... Step #9: | [52/3.0k files][ 26.7 MiB/ 1.7 GiB] 1% Done | [53/3.0k files][ 26.7 MiB/ 1.7 GiB] 1% Done | [53/3.0k files][ 27.0 MiB/ 1.7 GiB] 1% Done | [53/3.0k files][ 27.3 MiB/ 1.7 GiB] 1% Done | [53/3.0k files][ 27.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [53/3.0k files][ 29.3 MiB/ 1.7 GiB] 1% Done | [54/3.0k files][ 29.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [54/3.0k files][ 30.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [54/3.0k files][ 31.6 MiB/ 1.7 GiB] 1% Done | [54/3.0k files][ 31.7 MiB/ 1.7 GiB] 1% Done | [54/3.0k files][ 31.7 MiB/ 1.7 GiB] 1% Done | [55/3.0k files][ 32.2 MiB/ 1.7 GiB] 1% Done | [56/3.0k files][ 32.2 MiB/ 1.7 GiB] 1% Done | [57/3.0k files][ 32.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [58/3.0k files][ 33.4 MiB/ 1.7 GiB] 1% Done | [58/3.0k files][ 33.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [58/3.0k files][ 34.2 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [58/3.0k files][ 35.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [58/3.0k files][ 35.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [58/3.0k files][ 35.2 MiB/ 1.7 GiB] 2% Done | [59/3.0k files][ 35.8 MiB/ 1.7 GiB] 2% Done | [60/3.0k files][ 36.1 MiB/ 1.7 GiB] 2% Done | [60/3.0k files][ 36.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [60/3.0k files][ 36.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [60/3.0k files][ 36.6 MiB/ 1.7 GiB] 2% Done | [60/3.0k files][ 37.4 MiB/ 1.7 GiB] 2% Done | [60/3.0k files][ 37.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [61/3.0k files][ 38.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [61/3.0k files][ 38.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [61/3.0k files][ 38.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [61/3.0k files][ 39.0 MiB/ 1.7 GiB] 2% Done | [61/3.0k files][ 39.7 MiB/ 1.7 GiB] 2% Done | [61/3.0k files][ 40.2 MiB/ 1.7 GiB] 2% Done | [62/3.0k files][ 41.1 MiB/ 1.7 GiB] 2% Done | [63/3.0k files][ 41.1 MiB/ 1.7 GiB] 2% Done | [64/3.0k files][ 41.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [64/3.0k files][ 41.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [65/3.0k files][ 41.6 MiB/ 1.7 GiB] 2% Done | [66/3.0k files][ 41.6 MiB/ 1.7 GiB] 2% Done | [66/3.0k files][ 41.6 MiB/ 1.7 GiB] 2% Done | [66/3.0k files][ 41.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [66/3.0k files][ 41.9 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [67/3.0k files][ 41.9 MiB/ 1.7 GiB] 2% Done | [67/3.0k files][ 42.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [68/3.0k files][ 43.4 MiB/ 1.7 GiB] 2% Done | [68/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 43.7 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 44.0 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 44.3 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 44.3 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 44.3 MiB/ 1.7 GiB] 2% Done | [69/3.0k files][ 44.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 45.9 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 46.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [69/3.0k files][ 46.5 MiB/ 1.7 GiB] 2% Done | [70/3.0k files][ 46.5 MiB/ 1.7 GiB] 2% Done | [71/3.0k files][ 46.8 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [71/3.0k files][ 46.8 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [71/3.0k files][ 47.0 MiB/ 1.7 GiB] 2% Done | [72/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [73/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [74/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [75/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [76/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [77/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [77/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/pem_cert/linux/src/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [77/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [78/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [79/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done | [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/control.js [Content-Type=text/javascript]... Step #9: | [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/style.css [Content-Type=text/css]... Step #9: / [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/summary.json [Content-Type=application/json]... Step #9: / [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/index.html [Content-Type=text/html]... Step #9: / [80/3.0k files][ 47.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/report.html [Content-Type=text/html]... Step #9: / [80/3.0k files][ 47.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [80/3.0k files][ 47.4 MiB/ 1.7 GiB] 2% Done / [81/3.0k files][ 47.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/report.html [Content-Type=text/html]... Step #9: / [81/3.0k files][ 47.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/wolfio.c.html [Content-Type=text/html]... Step #9: / [81/3.0k files][ 47.6 MiB/ 1.7 GiB] 2% Done / [81/3.0k files][ 47.6 MiB/ 1.7 GiB] 2% Done / [82/3.0k files][ 47.6 MiB/ 1.7 GiB] 2% Done / [83/3.0k files][ 48.1 MiB/ 1.7 GiB] 2% Done / [84/3.0k files][ 48.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/tls13.c.html [Content-Type=text/html]... Step #9: / [84/3.0k files][ 48.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl.c.html [Content-Type=text/html]... Step #9: / [84/3.0k files][ 48.1 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/report.html [Content-Type=text/html]... Step #9: / [84/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [85/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/x509.c.html [Content-Type=text/html]... Step #9: / [85/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [85/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_load.c.html [Content-Type=text/html]... Step #9: / [85/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/keys.c.html [Content-Type=text/html]... Step #9: / [86/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/x509_str.c.html [Content-Type=text/html]... Step #9: / [86/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [86/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: / [87/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [87/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [88/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [88/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [88/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [89/3.0k files][ 48.3 MiB/ 1.7 GiB] 2% Done / [90/3.0k files][ 48.8 MiB/ 1.7 GiB] 2% Done / [91/3.0k files][ 49.4 MiB/ 1.7 GiB] 2% Done / [92/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done / [93/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done / [94/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [94/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/src/internal.c.html [Content-Type=text/html]... Step #9: / [94/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [94/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/report.html [Content-Type=text/html]... Step #9: / [94/3.0k files][ 49.6 MiB/ 1.7 GiB] 2% Done / [95/3.0k files][ 50.5 MiB/ 1.7 GiB] 2% Done / [96/3.0k files][ 50.5 MiB/ 1.7 GiB] 2% Done / [97/3.0k files][ 50.8 MiB/ 1.7 GiB] 2% Done / [98/3.0k files][ 51.0 MiB/ 1.7 GiB] 2% Done / [99/3.0k files][ 51.0 MiB/ 1.7 GiB] 2% Done / [100/3.0k files][ 51.0 MiB/ 1.7 GiB] 2% Done / [101/3.0k files][ 51.0 MiB/ 1.7 GiB] 2% Done / [102/3.0k files][ 51.2 MiB/ 1.7 GiB] 2% Done / [103/3.0k files][ 53.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [103/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [103/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done / [104/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [104/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: / [104/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done / [105/3.0k files][ 53.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [105/3.0k files][ 54.2 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: / [105/3.0k files][ 54.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [105/3.0k files][ 54.7 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [105/3.0k files][ 55.2 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [105/3.0k files][ 55.5 MiB/ 1.7 GiB] 3% Done / [106/3.0k files][ 56.0 MiB/ 1.7 GiB] 3% Done / [107/3.0k files][ 56.0 MiB/ 1.7 GiB] 3% Done / [108/3.0k files][ 56.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [109/3.0k files][ 56.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/integer.h.html [Content-Type=text/html]... Step #9: / [110/3.0k files][ 56.0 MiB/ 1.7 GiB] 3% Done / [110/3.0k files][ 56.3 MiB/ 1.7 GiB] 3% Done / [110/3.0k files][ 56.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [111/3.0k files][ 56.5 MiB/ 1.7 GiB] 3% Done / [112/3.0k files][ 56.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [112/3.0k files][ 56.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [112/3.0k files][ 57.0 MiB/ 1.7 GiB] 3% Done / [113/3.0k files][ 57.0 MiB/ 1.7 GiB] 3% Done / [114/3.0k files][ 57.3 MiB/ 1.7 GiB] 3% Done / [114/3.0k files][ 57.6 MiB/ 1.7 GiB] 3% Done / [114/3.0k files][ 57.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [115/3.0k files][ 58.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [115/3.0k files][ 58.7 MiB/ 1.7 GiB] 3% Done / [116/3.0k files][ 58.7 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: / [116/3.0k files][ 58.9 MiB/ 1.7 GiB] 3% Done / [116/3.0k files][ 58.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: / [116/3.0k files][ 59.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [117/3.0k files][ 59.3 MiB/ 1.7 GiB] 3% Done / [117/3.0k files][ 59.3 MiB/ 1.7 GiB] 3% Done / [118/3.0k files][ 59.3 MiB/ 1.7 GiB] 3% Done / [119/3.0k files][ 59.3 MiB/ 1.7 GiB] 3% Done / [120/3.0k files][ 59.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [120/3.0k files][ 60.4 MiB/ 1.7 GiB] 3% Done / [120/3.0k files][ 60.9 MiB/ 1.7 GiB] 3% Done / [120/3.0k files][ 60.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [120/3.0k files][ 62.7 MiB/ 1.7 GiB] 3% Done / [120/3.0k files][ 63.0 MiB/ 1.7 GiB] 3% Done / [121/3.0k files][ 63.3 MiB/ 1.7 GiB] 3% Done / [121/3.0k files][ 63.3 MiB/ 1.7 GiB] 3% Done / [122/3.0k files][ 63.3 MiB/ 1.7 GiB] 3% Done / [123/3.0k files][ 64.1 MiB/ 1.7 GiB] 3% Done / [124/3.0k files][ 65.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [125/3.0k files][ 65.6 MiB/ 1.7 GiB] 3% Done / [125/3.0k files][ 65.6 MiB/ 1.7 GiB] 3% Done / [126/3.0k files][ 65.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [127/3.0k files][ 68.3 MiB/ 1.7 GiB] 4% Done / [128/3.0k files][ 70.0 MiB/ 1.7 GiB] 4% Done - - [129/3.0k files][ 75.2 MiB/ 1.7 GiB] 4% Done - [130/3.0k files][ 75.2 MiB/ 1.7 GiB] 4% Done - [131/3.0k files][ 76.5 MiB/ 1.7 GiB] 4% Done - [132/3.0k files][ 77.2 MiB/ 1.7 GiB] 4% Done - [133/3.0k files][ 78.3 MiB/ 1.7 GiB] 4% Done - [134/3.0k files][ 78.6 MiB/ 1.7 GiB] 4% Done - [135/3.0k files][ 78.8 MiB/ 1.7 GiB] 4% Done - [135/3.0k files][ 79.1 MiB/ 1.7 GiB] 4% Done - [136/3.0k files][ 79.1 MiB/ 1.7 GiB] 4% Done - [137/3.0k files][ 79.1 MiB/ 1.7 GiB] 4% Done - [138/3.0k files][ 79.1 MiB/ 1.7 GiB] 4% Done - [138/3.0k files][ 79.8 MiB/ 1.7 GiB] 4% Done - [139/3.0k files][ 81.4 MiB/ 1.7 GiB] 4% Done - [140/3.0k files][ 83.7 MiB/ 1.7 GiB] 4% Done - [141/3.0k files][ 83.7 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [142/3.0k files][ 83.7 MiB/ 1.7 GiB] 4% Done - [143/3.0k files][ 83.7 MiB/ 1.7 GiB] 4% Done - [144/3.0k files][ 83.9 MiB/ 1.7 GiB] 4% Done - [145/3.0k files][ 83.9 MiB/ 1.7 GiB] 4% Done - [146/3.0k files][ 83.9 MiB/ 1.7 GiB] 4% Done - [147/3.0k files][ 84.2 MiB/ 1.7 GiB] 4% Done - [148/3.0k files][ 84.4 MiB/ 1.7 GiB] 4% Done - [149/3.0k files][ 84.7 MiB/ 1.7 GiB] 4% Done - [150/3.0k files][ 86.2 MiB/ 1.7 GiB] 5% Done - [151/3.0k files][ 86.2 MiB/ 1.7 GiB] 5% Done - [152/3.0k files][ 86.2 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [153/3.0k files][ 87.1 MiB/ 1.7 GiB] 5% Done - [154/3.0k files][ 91.9 MiB/ 1.7 GiB] 5% Done - [155/3.0k files][ 92.7 MiB/ 1.7 GiB] 5% Done - [156/3.0k files][ 92.8 MiB/ 1.7 GiB] 5% Done - [157/3.0k files][ 92.8 MiB/ 1.7 GiB] 5% Done - [158/3.0k files][ 93.1 MiB/ 1.7 GiB] 5% Done - [159/3.0k files][ 93.6 MiB/ 1.7 GiB] 5% Done - [160/3.0k files][ 93.6 MiB/ 1.7 GiB] 5% Done - [161/3.0k files][ 95.9 MiB/ 1.7 GiB] 5% Done - [162/3.0k files][ 95.9 MiB/ 1.7 GiB] 5% Done - [163/3.0k files][ 96.4 MiB/ 1.7 GiB] 5% Done - [164/3.0k files][ 97.1 MiB/ 1.7 GiB] 5% Done - [165/3.0k files][ 98.9 MiB/ 1.7 GiB] 5% Done - [166/3.0k files][101.6 MiB/ 1.7 GiB] 5% Done - [166/3.0k files][101.6 MiB/ 1.7 GiB] 5% Done - [167/3.0k files][102.8 MiB/ 1.7 GiB] 6% Done - [168/3.0k files][102.8 MiB/ 1.7 GiB] 6% Done - [169/3.0k files][103.7 MiB/ 1.7 GiB] 6% Done - [170/3.0k files][104.0 MiB/ 1.7 GiB] 6% Done - [170/3.0k files][105.7 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: - [171/3.0k files][113.3 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [172/3.0k files][115.2 MiB/ 1.7 GiB] 6% Done - [173/3.0k files][116.2 MiB/ 1.7 GiB] 6% Done - [174/3.0k files][117.0 MiB/ 1.7 GiB] 6% Done - [175/3.0k files][117.3 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: - [176/3.0k files][117.5 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: - [177/3.0k files][120.4 MiB/ 1.7 GiB] 7% Done - [178/3.0k files][120.9 MiB/ 1.7 GiB] 7% Done - [179/3.0k files][122.7 MiB/ 1.7 GiB] 7% Done - [180/3.0k files][122.9 MiB/ 1.7 GiB] 7% Done - [181/3.0k files][123.6 MiB/ 1.7 GiB] 7% Done - [182/3.0k files][123.6 MiB/ 1.7 GiB] 7% Done - [183/3.0k files][123.6 MiB/ 1.7 GiB] 7% Done - [183/3.0k files][125.2 MiB/ 1.7 GiB] 7% Done - [184/3.0k files][125.2 MiB/ 1.7 GiB] 7% Done - [184/3.0k files][125.2 MiB/ 1.7 GiB] 7% Done - [185/3.0k files][126.3 MiB/ 1.7 GiB] 7% Done - [186/3.0k files][126.3 MiB/ 1.7 GiB] 7% Done - [187/3.0k files][126.5 MiB/ 1.7 GiB] 7% Done - [188/3.0k files][126.5 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [189/3.0k files][128.2 MiB/ 1.7 GiB] 7% Done - [189/3.0k files][128.2 MiB/ 1.7 GiB] 7% Done - [189/3.0k files][129.5 MiB/ 1.7 GiB] 7% Done - [190/3.0k files][129.5 MiB/ 1.7 GiB] 7% Done - [191/3.0k files][129.5 MiB/ 1.7 GiB] 7% Done - [192/3.0k files][129.5 MiB/ 1.7 GiB] 7% Done - [192/3.0k files][129.5 MiB/ 1.7 GiB] 7% Done - [193/3.0k files][130.0 MiB/ 1.7 GiB] 7% Done - [193/3.0k files][130.1 MiB/ 1.7 GiB] 7% Done - [193/3.0k files][130.1 MiB/ 1.7 GiB] 7% Done - [193/3.0k files][135.2 MiB/ 1.7 GiB] 7% Done - [194/3.0k files][135.7 MiB/ 1.7 GiB] 7% Done \ \ [195/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [196/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [197/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [198/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [199/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [200/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [201/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [202/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [203/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [204/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [205/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [206/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [207/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [208/3.0k files][140.6 MiB/ 1.7 GiB] 8% Done \ [209/3.0k files][140.8 MiB/ 1.7 GiB] 8% Done \ [210/3.0k files][141.8 MiB/ 1.7 GiB] 8% Done \ [211/3.0k files][141.8 MiB/ 1.7 GiB] 8% Done \ [212/3.0k files][144.7 MiB/ 1.7 GiB] 8% Done \ [213/3.0k files][144.7 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][144.7 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][144.7 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][144.9 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][145.4 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][145.8 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [213/3.0k files][145.8 MiB/ 1.7 GiB] 8% Done \ [213/3.0k files][145.8 MiB/ 1.7 GiB] 8% Done \ [214/3.0k files][146.6 MiB/ 1.7 GiB] 8% Done \ [215/3.0k files][146.6 MiB/ 1.7 GiB] 8% Done \ [216/3.0k files][146.6 MiB/ 1.7 GiB] 8% Done \ [217/3.0k files][146.9 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: \ [218/3.0k files][147.4 MiB/ 1.7 GiB] 8% Done \ [218/3.0k files][147.4 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [218/3.0k files][148.2 MiB/ 1.7 GiB] 8% Done \ [219/3.0k files][149.7 MiB/ 1.7 GiB] 8% Done \ [220/3.0k files][151.0 MiB/ 1.7 GiB] 8% Done \ [221/3.0k files][154.3 MiB/ 1.7 GiB] 9% Done \ [222/3.0k files][157.1 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: \ [223/3.0k files][157.9 MiB/ 1.7 GiB] 9% Done \ [223/3.0k files][158.2 MiB/ 1.7 GiB] 9% Done \ [224/3.0k files][158.8 MiB/ 1.7 GiB] 9% Done \ [225/3.0k files][158.8 MiB/ 1.7 GiB] 9% Done \ [226/3.0k files][158.8 MiB/ 1.7 GiB] 9% Done \ [227/3.0k files][159.0 MiB/ 1.7 GiB] 9% Done \ [228/3.0k files][159.6 MiB/ 1.7 GiB] 9% Done \ [229/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done \ [230/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done \ [231/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done \ [232/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [232/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [232/3.0k files][159.9 MiB/ 1.7 GiB] 9% Done \ [233/3.0k files][160.0 MiB/ 1.7 GiB] 9% Done \ [234/3.0k files][160.0 MiB/ 1.7 GiB] 9% Done \ [235/3.0k files][160.0 MiB/ 1.7 GiB] 9% Done \ [236/3.0k files][160.0 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [236/3.0k files][160.8 MiB/ 1.7 GiB] 9% Done \ [236/3.0k files][160.8 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/integer.c.html [Content-Type=text/html]... Step #9: \ [236/3.0k files][162.6 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [236/3.0k files][162.7 MiB/ 1.7 GiB] 9% Done \ [236/3.0k files][162.7 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [236/3.0k files][162.7 MiB/ 1.7 GiB] 9% Done \ [237/3.0k files][162.7 MiB/ 1.7 GiB] 9% Done \ [238/3.0k files][162.7 MiB/ 1.7 GiB] 9% Done | | [239/3.0k files][165.7 MiB/ 1.7 GiB] 9% Done | [240/3.0k files][166.2 MiB/ 1.7 GiB] 9% Done | [241/3.0k files][167.7 MiB/ 1.7 GiB] 9% Done | [242/3.0k files][169.5 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [242/3.0k files][171.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [242/3.0k files][171.3 MiB/ 1.7 GiB] 10% Done | [243/3.0k files][171.5 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [243/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [243/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done | [244/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [244/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [244/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done | [245/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done | [246/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [246/3.0k files][172.1 MiB/ 1.7 GiB] 10% Done | [247/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done | [248/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done | [249/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [249/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done | [250/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [250/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done | [251/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done | [252/3.0k files][172.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: | [252/3.0k files][175.0 MiB/ 1.7 GiB] 10% Done | [252/3.0k files][175.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [253/3.0k files][175.8 MiB/ 1.7 GiB] 10% Done | [253/3.0k files][175.9 MiB/ 1.7 GiB] 10% Done | [254/3.0k files][175.9 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][175.9 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][175.9 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][176.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][178.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][179.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [254/3.0k files][180.3 MiB/ 1.7 GiB] 10% Done | [255/3.0k files][183.1 MiB/ 1.7 GiB] 10% Done | [256/3.0k files][183.1 MiB/ 1.7 GiB] 10% Done | [257/3.0k files][183.1 MiB/ 1.7 GiB] 10% Done | [258/3.0k files][183.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][183.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][183.3 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.0 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.2 MiB/ 1.7 GiB] 10% Done | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done | [258/3.0k files][184.4 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/wolfssl-heapmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [258/3.0k files][184.6 MiB/ 1.7 GiB] 10% Done | [259/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [260/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [261/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [262/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [263/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [264/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [265/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [266/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [267/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [268/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [269/3.0k files][184.7 MiB/ 1.7 GiB] 10% Done | [270/3.0k files][185.2 MiB/ 1.7 GiB] 10% Done | [271/3.0k files][185.7 MiB/ 1.7 GiB] 10% Done | [272/3.0k files][186.0 MiB/ 1.7 GiB] 10% Done | [273/3.0k files][186.1 MiB/ 1.7 GiB] 10% Done | [274/3.0k files][186.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/crypto.cpp.html [Content-Type=text/html]... Step #9: | [274/3.0k files][187.2 MiB/ 1.7 GiB] 10% Done | [275/3.0k files][187.8 MiB/ 1.7 GiB] 10% Done | [276/3.0k files][188.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/components.cpp.html [Content-Type=text/html]... Step #9: | [276/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: | [276/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: | [276/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: | [276/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [277/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [278/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [279/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [280/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [281/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/entry.cpp.html [Content-Type=text/html]... Step #9: | [281/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [282/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [283/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done | [284/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done / / [285/3.0k files][190.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [285/3.0k files][190.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/repository.cpp.html [Content-Type=text/html]... Step #9: / [285/3.0k files][190.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/options.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [285/3.0k files][191.9 MiB/ 1.7 GiB] 11% Done / [285/3.0k files][192.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/util.cpp.html [Content-Type=text/html]... Step #9: / [285/3.0k files][193.2 MiB/ 1.7 GiB] 11% Done / [286/3.0k files][193.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/extra_options.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/tests.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/executor.cpp.html [Content-Type=text/html]... Step #9: / [286/3.0k files][193.2 MiB/ 1.7 GiB] 11% Done / [286/3.0k files][193.2 MiB/ 1.7 GiB] 11% Done / [286/3.0k files][193.5 MiB/ 1.7 GiB] 11% Done / [286/3.0k files][193.5 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/operation.cpp.html [Content-Type=text/html]... Step #9: / [286/3.0k files][194.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/driver.cpp.html [Content-Type=text/html]... Step #9: / [286/3.0k files][195.1 MiB/ 1.7 GiB] 11% Done / [287/3.0k files][196.6 MiB/ 1.7 GiB] 11% Done / [288/3.0k files][198.1 MiB/ 1.7 GiB] 11% Done / [289/3.0k files][198.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/executor.h.html [Content-Type=text/html]... Step #9: / [290/3.0k files][199.2 MiB/ 1.7 GiB] 11% Done / [290/3.0k files][199.2 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/wycheproof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [290/3.0k files][199.4 MiB/ 1.7 GiB] 11% Done / [290/3.0k files][199.7 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [290/3.0k files][200.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/mutator.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/report.html [Content-Type=text/html]... Step #9: / [290/3.0k files][200.6 MiB/ 1.7 GiB] 11% Done / [290/3.0k files][200.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/expmod.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: / [290/3.0k files][200.9 MiB/ 1.7 GiB] 11% Done / [290/3.0k files][200.9 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: / [290/3.0k files][201.1 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [290/3.0k files][203.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: / [290/3.0k files][203.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [290/3.0k files][203.0 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [290/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [291/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [292/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [293/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [294/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [295/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [296/3.0k files][203.1 MiB/ 1.7 GiB] 11% Done / [297/3.0k files][204.1 MiB/ 1.7 GiB] 11% Done / [298/3.0k files][204.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [298/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [299/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done / [300/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done / [301/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done / [301/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done / [301/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done / [302/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [302/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/report.html [Content-Type=text/html]... Step #9: / [302/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: / [302/3.0k files][205.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: / [302/3.0k files][206.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: / [302/3.0k files][206.1 MiB/ 1.7 GiB] 12% Done / [303/3.0k files][206.1 MiB/ 1.7 GiB] 12% Done / [303/3.0k files][206.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: / [304/3.0k files][206.1 MiB/ 1.7 GiB] 12% Done / [304/3.0k files][206.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: / [304/3.0k files][206.9 MiB/ 1.7 GiB] 12% Done / [305/3.0k files][206.9 MiB/ 1.7 GiB] 12% Done / [306/3.0k files][206.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: / [307/3.0k files][207.2 MiB/ 1.7 GiB] 12% Done / [308/3.0k files][207.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [309/3.0k files][207.2 MiB/ 1.7 GiB] 12% Done / [309/3.0k files][207.5 MiB/ 1.7 GiB] 12% Done / [309/3.0k files][207.5 MiB/ 1.7 GiB] 12% Done / [310/3.0k files][207.5 MiB/ 1.7 GiB] 12% Done / [311/3.0k files][207.6 MiB/ 1.7 GiB] 12% Done / [312/3.0k files][207.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [312/3.0k files][207.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [312/3.0k files][207.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [312/3.0k files][207.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [313/3.0k files][207.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [313/3.0k files][207.8 MiB/ 1.7 GiB] 12% Done / [313/3.0k files][207.8 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [314/3.0k files][208.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [314/3.0k files][208.2 MiB/ 1.7 GiB] 12% Done / [314/3.0k files][208.2 MiB/ 1.7 GiB] 12% Done / [315/3.0k files][208.2 MiB/ 1.7 GiB] 12% Done / [315/3.0k files][208.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [316/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [316/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/report.html [Content-Type=text/html]... Step #9: / [317/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: / [318/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: / [319/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [319/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [320/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [321/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: / [321/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [322/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [322/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-heapmath/linux/src/cryptofuzz-heapmath/third_party/json/report.html [Content-Type=text/html]... Step #9: / [322/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/control.js [Content-Type=text/javascript]... Step #9: / [322/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [323/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [324/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [325/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [326/3.0k files][208.4 MiB/ 1.7 GiB] 12% Done / [327/3.0k files][208.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/summary.json [Content-Type=application/json]... Step #9: / [327/3.0k files][209.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/index.html [Content-Type=text/html]... Step #9: / [328/3.0k files][209.3 MiB/ 1.7 GiB] 12% Done / [328/3.0k files][209.3 MiB/ 1.7 GiB] 12% Done / [328/3.0k files][209.3 MiB/ 1.7 GiB] 12% Done / [328/3.0k files][209.3 MiB/ 1.7 GiB] 12% Done / [329/3.0k files][209.5 MiB/ 1.7 GiB] 12% Done / [330/3.0k files][209.5 MiB/ 1.7 GiB] 12% Done / [331/3.0k files][209.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/report.html [Content-Type=text/html]... Step #9: / [331/3.0k files][209.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: / [331/3.0k files][209.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [331/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [331/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [332/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [333/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [334/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [335/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [336/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [337/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [338/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done / [339/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done - - [340/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done - [341/3.0k files][209.6 MiB/ 1.7 GiB] 12% Done - [342/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [343/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [344/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [345/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [346/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: - [346/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [346/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/settings.h.html [Content-Type=text/html]... Step #9: - [346/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [347/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [348/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: - [348/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [349/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: - [350/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [351/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [351/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [351/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [351/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [352/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: - [353/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [353/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [353/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: - [353/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: - [353/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [354/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: - [354/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [355/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [355/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [356/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [357/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: - [357/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: - [357/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done - [357/3.0k files][209.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][210.0 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][210.8 MiB/ 1.7 GiB] 12% Done - [357/3.0k files][211.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][211.3 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][212.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][212.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][212.7 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: - [357/3.0k files][212.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [357/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [358/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [359/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [359/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [359/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [359/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [360/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [360/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [360/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [361/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: - [362/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [363/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [363/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [363/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [363/3.0k files][215.1 MiB/ 1.7 GiB] 12% Done - [364/3.0k files][216.2 MiB/ 1.7 GiB] 12% Done - [365/3.0k files][216.2 MiB/ 1.7 GiB] 12% Done - [366/3.0k files][216.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [366/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [366/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [367/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [368/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [369/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [370/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [371/3.0k files][218.1 MiB/ 1.7 GiB] 12% Done - [372/3.0k files][218.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [372/3.0k files][219.2 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [372/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done - [372/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [372/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done - [372/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done - [373/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done - [374/3.0k files][219.5 MiB/ 1.7 GiB] 12% Done - [375/3.0k files][220.0 MiB/ 1.7 GiB] 12% Done - [376/3.0k files][220.0 MiB/ 1.7 GiB] 12% Done - [377/3.0k files][220.0 MiB/ 1.7 GiB] 12% Done - [378/3.0k files][220.4 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [378/3.0k files][220.4 MiB/ 1.7 GiB] 12% Done - [379/3.0k files][220.4 MiB/ 1.7 GiB] 12% Done - [380/3.0k files][221.4 MiB/ 1.7 GiB] 12% Done - [381/3.0k files][222.2 MiB/ 1.7 GiB] 13% Done - [382/3.0k files][222.2 MiB/ 1.7 GiB] 13% Done - [383/3.0k files][222.2 MiB/ 1.7 GiB] 13% Done - [384/3.0k files][224.3 MiB/ 1.7 GiB] 13% Done - [385/3.0k files][225.8 MiB/ 1.7 GiB] 13% Done - [386/3.0k files][225.8 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [387/3.0k files][227.6 MiB/ 1.7 GiB] 13% Done - [387/3.0k files][227.6 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [387/3.0k files][228.0 MiB/ 1.7 GiB] 13% Done - [388/3.0k files][228.6 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [388/3.0k files][229.5 MiB/ 1.7 GiB] 13% Done \ \ [389/3.0k files][233.2 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [389/3.0k files][234.8 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [389/3.0k files][235.0 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [389/3.0k files][235.6 MiB/ 1.7 GiB] 13% Done \ [389/3.0k files][236.1 MiB/ 1.7 GiB] 13% Done \ [390/3.0k files][236.1 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [391/3.0k files][236.6 MiB/ 1.7 GiB] 13% Done \ [392/3.0k files][237.6 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [392/3.0k files][238.4 MiB/ 1.7 GiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [393/3.0k files][241.9 MiB/ 1.7 GiB] 14% Done \ [394/3.0k files][242.5 MiB/ 1.7 GiB] 14% Done \ [394/3.0k files][242.7 MiB/ 1.7 GiB] 14% Done \ [394/3.0k files][243.0 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [395/3.0k files][244.2 MiB/ 1.7 GiB] 14% Done \ [395/3.0k files][244.4 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [395/3.0k files][244.4 MiB/ 1.7 GiB] 14% Done \ [396/3.0k files][245.2 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [396/3.0k files][246.0 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [396/3.0k files][246.0 MiB/ 1.7 GiB] 14% Done \ [397/3.0k files][246.0 MiB/ 1.7 GiB] 14% Done \ [398/3.0k files][246.3 MiB/ 1.7 GiB] 14% Done \ [399/3.0k files][246.3 MiB/ 1.7 GiB] 14% Done \ [400/3.0k files][246.3 MiB/ 1.7 GiB] 14% Done \ [401/3.0k files][247.6 MiB/ 1.7 GiB] 14% Done \ [402/3.0k files][248.4 MiB/ 1.7 GiB] 14% Done \ [403/3.0k files][248.9 MiB/ 1.7 GiB] 14% Done \ [404/3.0k files][248.9 MiB/ 1.7 GiB] 14% Done \ [405/3.0k files][252.9 MiB/ 1.7 GiB] 14% Done \ [406/3.0k files][252.9 MiB/ 1.7 GiB] 14% Done \ [407/3.0k files][253.1 MiB/ 1.7 GiB] 14% Done \ [408/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [408/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [409/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [409/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [410/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [410/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [411/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [411/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [412/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.7 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [413/3.0k files][257.7 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][257.7 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][257.7 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][257.8 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][257.8 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][257.8 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][257.8 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][257.8 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][257.9 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][257.9 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][258.1 MiB/ 1.7 GiB] 15% Done \ [414/3.0k files][258.1 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [414/3.0k files][258.2 MiB/ 1.7 GiB] 15% Done \ [415/3.0k files][258.7 MiB/ 1.7 GiB] 15% Done \ [416/3.0k files][258.7 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [416/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [416/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [416/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: \ [417/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [417/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [417/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [417/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [418/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [418/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [418/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [419/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [420/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [421/3.0k files][259.2 MiB/ 1.7 GiB] 15% Done \ [422/3.0k files][260.2 MiB/ 1.7 GiB] 15% Done \ [423/3.0k files][260.6 MiB/ 1.7 GiB] 15% Done \ [424/3.0k files][261.0 MiB/ 1.7 GiB] 15% Done \ [425/3.0k files][261.0 MiB/ 1.7 GiB] 15% Done \ [426/3.0k files][261.1 MiB/ 1.7 GiB] 15% Done | | [427/3.0k files][264.5 MiB/ 1.7 GiB] 15% Done | [428/3.0k files][264.5 MiB/ 1.7 GiB] 15% Done | [429/3.0k files][264.6 MiB/ 1.7 GiB] 15% Done | [430/3.0k files][264.6 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [430/3.0k files][264.6 MiB/ 1.7 GiB] 15% Done | [431/3.0k files][264.6 MiB/ 1.7 GiB] 15% Done | [432/3.0k files][264.6 MiB/ 1.7 GiB] 15% Done | [433/3.0k files][267.0 MiB/ 1.7 GiB] 15% Done | [434/3.0k files][267.0 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [434/3.0k files][268.1 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [434/3.0k files][268.1 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [434/3.0k files][268.4 MiB/ 1.7 GiB] 15% Done | [435/3.0k files][268.4 MiB/ 1.7 GiB] 15% Done | [436/3.0k files][268.6 MiB/ 1.7 GiB] 15% Done | [437/3.0k files][269.9 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: | [438/3.0k files][270.2 MiB/ 1.7 GiB] 15% Done | [438/3.0k files][272.0 MiB/ 1.7 GiB] 15% Done | [439/3.0k files][276.7 MiB/ 1.7 GiB] 16% Done | [440/3.0k files][277.0 MiB/ 1.7 GiB] 16% Done | [441/3.0k files][277.0 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [441/3.0k files][283.2 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [441/3.0k files][283.4 MiB/ 1.7 GiB] 16% Done | [442/3.0k files][283.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/control.js [Content-Type=text/javascript]... Step #9: | [442/3.0k files][284.2 MiB/ 1.7 GiB] 16% Done | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/style.css [Content-Type=text/css]... Step #9: | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/summary.json [Content-Type=application/json]... Step #9: | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/report.html [Content-Type=text/html]... Step #9: | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/index.html [Content-Type=text/html]... Step #9: | [443/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done | [444/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done | [445/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [445/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done | [445/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [445/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done | [446/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: | [446/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [446/3.0k files][284.5 MiB/ 1.7 GiB] 16% Done | [447/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [447/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [447/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [447/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [448/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [449/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: | [449/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [449/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [450/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done | [451/3.0k files][284.6 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.7 MiB/ 1.7 GiB] 16% Done | [452/3.0k files][284.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [452/3.0k files][284.8 MiB/ 1.7 GiB] 16% Done | [452/3.0k files][284.8 MiB/ 1.7 GiB] 16% Done | [453/3.0k files][284.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: | [453/3.0k files][285.3 MiB/ 1.7 GiB] 16% Done | [454/3.0k files][285.5 MiB/ 1.7 GiB] 16% Done | [455/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [456/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [456/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [457/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [457/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [457/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [458/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [459/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [460/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [461/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [462/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [463/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [463/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [463/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [464/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [464/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done | [465/3.0k files][285.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [465/3.0k files][286.8 MiB/ 1.7 GiB] 16% Done | [466/3.0k files][286.8 MiB/ 1.7 GiB] 16% Done | [467/3.0k files][287.7 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [467/3.0k files][290.5 MiB/ 1.7 GiB] 17% Done | [467/3.0k files][290.5 MiB/ 1.7 GiB] 17% Done | [468/3.0k files][292.6 MiB/ 1.7 GiB] 17% Done / / [469/3.0k files][295.0 MiB/ 1.7 GiB] 17% Done / [470/3.0k files][295.7 MiB/ 1.7 GiB] 17% Done / [471/3.0k files][296.6 MiB/ 1.7 GiB] 17% Done / [472/3.0k files][299.6 MiB/ 1.7 GiB] 17% Done / [473/3.0k files][299.6 MiB/ 1.7 GiB] 17% Done / [474/3.0k files][299.6 MiB/ 1.7 GiB] 17% Done / [475/3.0k files][299.8 MiB/ 1.7 GiB] 17% Done / [476/3.0k files][302.6 MiB/ 1.7 GiB] 17% Done / [477/3.0k files][302.9 MiB/ 1.7 GiB] 17% Done / [478/3.0k files][305.2 MiB/ 1.7 GiB] 17% Done / [479/3.0k files][305.2 MiB/ 1.7 GiB] 17% Done / [480/3.0k files][305.4 MiB/ 1.7 GiB] 17% Done / [481/3.0k files][306.2 MiB/ 1.7 GiB] 17% Done / [482/3.0k files][307.0 MiB/ 1.7 GiB] 17% Done / [483/3.0k files][307.5 MiB/ 1.7 GiB] 17% Done / [484/3.0k files][307.5 MiB/ 1.7 GiB] 17% Done / [485/3.0k files][307.5 MiB/ 1.7 GiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [485/3.0k files][308.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: / [485/3.0k files][309.0 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [485/3.0k files][309.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [485/3.0k files][310.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [485/3.0k files][311.1 MiB/ 1.7 GiB] 18% Done / [486/3.0k files][311.3 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [486/3.0k files][311.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: / [486/3.0k files][311.6 MiB/ 1.7 GiB] 18% Done / [486/3.0k files][311.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: / [486/3.0k files][312.3 MiB/ 1.7 GiB] 18% Done / [487/3.0k files][312.5 MiB/ 1.7 GiB] 18% Done / [488/3.0k files][312.8 MiB/ 1.7 GiB] 18% Done / [489/3.0k files][312.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][313.3 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][313.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][314.1 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][314.3 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.1 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.4 MiB/ 1.7 GiB] 18% Done / [489/3.0k files][315.4 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: / [489/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: / [490/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done / [490/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: / [491/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done / [491/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done / [492/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [492/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done / [493/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [493/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [493/3.0k files][315.6 MiB/ 1.7 GiB] 18% Done / [494/3.0k files][316.8 MiB/ 1.7 GiB] 18% Done / [495/3.0k files][317.4 MiB/ 1.7 GiB] 18% Done / [496/3.0k files][318.0 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][319.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][319.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][320.0 MiB/ 1.7 GiB] 18% Done / [496/3.0k files][320.0 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][320.3 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][320.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [496/3.0k files][321.2 MiB/ 1.7 GiB] 18% Done / [497/3.0k files][321.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [497/3.0k files][321.7 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [498/3.0k files][322.0 MiB/ 1.7 GiB] 18% Done / [499/3.0k files][322.0 MiB/ 1.7 GiB] 18% Done / [499/3.0k files][322.0 MiB/ 1.7 GiB] 18% Done / [500/3.0k files][322.6 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [500/3.0k files][322.8 MiB/ 1.7 GiB] 18% Done / [501/3.0k files][322.8 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [502/3.0k files][323.1 MiB/ 1.7 GiB] 18% Done / [502/3.0k files][323.2 MiB/ 1.7 GiB] 18% Done / [503/3.0k files][323.5 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [504/3.0k files][324.0 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [504/3.0k files][324.3 MiB/ 1.7 GiB] 18% Done / [505/3.0k files][324.3 MiB/ 1.7 GiB] 18% Done / [506/3.0k files][324.3 MiB/ 1.7 GiB] 18% Done / [506/3.0k files][324.3 MiB/ 1.7 GiB] 18% Done / [507/3.0k files][325.1 MiB/ 1.7 GiB] 19% Done / [508/3.0k files][325.1 MiB/ 1.7 GiB] 19% Done / [509/3.0k files][325.4 MiB/ 1.7 GiB] 19% Done / [510/3.0k files][325.4 MiB/ 1.7 GiB] 19% Done / [511/3.0k files][326.5 MiB/ 1.7 GiB] 19% Done / [512/3.0k files][326.5 MiB/ 1.7 GiB] 19% Done / [513/3.0k files][326.8 MiB/ 1.7 GiB] 19% Done / [514/3.0k files][326.8 MiB/ 1.7 GiB] 19% Done / [515/3.0k files][327.9 MiB/ 1.7 GiB] 19% Done / [516/3.0k files][327.9 MiB/ 1.7 GiB] 19% Done / [517/3.0k files][327.9 MiB/ 1.7 GiB] 19% Done / [518/3.0k files][328.1 MiB/ 1.7 GiB] 19% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: - [518/3.0k files][328.7 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [518/3.0k files][328.7 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [518/3.0k files][328.9 MiB/ 1.7 GiB] 19% Done - [518/3.0k files][328.9 MiB/ 1.7 GiB] 19% Done - [519/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [520/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [521/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [521/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [522/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [523/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [524/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [524/3.0k files][329.0 MiB/ 1.7 GiB] 19% Done - [525/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [525/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [526/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done - [526/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: - [526/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done - [527/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: - [527/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: - [528/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done - [528/3.0k files][329.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [528/3.0k files][329.3 MiB/ 1.7 GiB] 19% Done - [529/3.0k files][330.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: - [530/3.0k files][330.6 MiB/ 1.7 GiB] 19% Done - [530/3.0k files][330.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: - [530/3.0k files][330.7 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/crl.c.html [Content-Type=text/html]... Step #9: - [530/3.0k files][330.7 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [530/3.0k files][330.8 MiB/ 1.7 GiB] 19% Done - [530/3.0k files][330.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: - [531/3.0k files][331.2 MiB/ 1.7 GiB] 19% Done - [531/3.0k files][331.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [531/3.0k files][331.3 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [531/3.0k files][331.6 MiB/ 1.7 GiB] 19% Done - [532/3.0k files][331.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: - [532/3.0k files][331.6 MiB/ 1.7 GiB] 19% Done - [532/3.0k files][331.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [532/3.0k files][332.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [532/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [533/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [534/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [535/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [536/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [537/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [538/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [539/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [540/3.0k files][332.1 MiB/ 1.7 GiB] 19% Done - [541/3.0k files][332.4 MiB/ 1.7 GiB] 19% Done - [542/3.0k files][332.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: - [542/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done - [543/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [544/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done - [545/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done - [545/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: - [545/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done - [546/3.0k files][333.4 MiB/ 1.7 GiB] 19% Done - [547/3.0k files][333.9 MiB/ 1.7 GiB] 19% Done - [548/3.0k files][334.0 MiB/ 1.7 GiB] 19% Done - [549/3.0k files][334.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [549/3.0k files][334.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [550/3.0k files][335.0 MiB/ 1.7 GiB] 19% Done - [551/3.0k files][335.0 MiB/ 1.7 GiB] 19% Done - [551/3.0k files][335.5 MiB/ 1.7 GiB] 19% Done - [552/3.0k files][336.5 MiB/ 1.7 GiB] 19% Done - [553/3.0k files][336.7 MiB/ 1.7 GiB] 19% Done - [554/3.0k files][336.7 MiB/ 1.7 GiB] 19% Done - [555/3.0k files][336.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: - [556/3.0k files][336.8 MiB/ 1.7 GiB] 19% Done - [556/3.0k files][336.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [556/3.0k files][337.6 MiB/ 1.7 GiB] 19% Done - [557/3.0k files][337.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [558/3.0k files][337.6 MiB/ 1.7 GiB] 19% Done - [558/3.0k files][337.6 MiB/ 1.7 GiB] 19% Done - [559/3.0k files][337.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [559/3.0k files][338.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [559/3.0k files][338.0 MiB/ 1.7 GiB] 19% Done - [560/3.0k files][338.0 MiB/ 1.7 GiB] 19% Done - [561/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [561/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [562/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done - [563/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done - [564/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done - [564/3.0k files][338.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: - [564/3.0k files][338.6 MiB/ 1.7 GiB] 19% Done - [565/3.0k files][338.6 MiB/ 1.7 GiB] 19% Done - [566/3.0k files][339.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [566/3.0k files][339.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [566/3.0k files][339.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: - [566/3.0k files][339.2 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [566/3.0k files][339.6 MiB/ 1.7 GiB] 19% Done - [567/3.0k files][340.0 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [567/3.0k files][340.6 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ \ [567/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [567/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: \ [567/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [567/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: \ [567/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done \ [568/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [569/3.0k files][341.1 MiB/ 1.7 GiB] 19% Done \ [570/3.0k files][341.3 MiB/ 1.7 GiB] 19% Done \ [571/3.0k files][341.3 MiB/ 1.7 GiB] 19% Done \ [572/3.0k files][341.3 MiB/ 1.7 GiB] 19% Done \ [573/3.0k files][341.3 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [573/3.0k files][341.3 MiB/ 1.7 GiB] 19% Done \ [574/3.0k files][342.8 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: \ [574/3.0k files][343.0 MiB/ 1.7 GiB] 20% Done \ [575/3.0k files][343.8 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: \ [575/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done \ [575/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done \ [576/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: \ [577/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done \ [577/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done \ [578/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [578/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done \ [579/3.0k files][344.2 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: \ [579/3.0k files][344.5 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [579/3.0k files][345.0 MiB/ 1.7 GiB] 20% Done \ [580/3.0k files][345.0 MiB/ 1.7 GiB] 20% Done \ [581/3.0k files][345.0 MiB/ 1.7 GiB] 20% Done \ [582/3.0k files][345.6 MiB/ 1.7 GiB] 20% Done \ [583/3.0k files][345.6 MiB/ 1.7 GiB] 20% Done \ [584/3.0k files][350.3 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [584/3.0k files][355.5 MiB/ 1.7 GiB] 20% Done \ [585/3.0k files][355.5 MiB/ 1.7 GiB] 20% Done \ [586/3.0k files][355.7 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [586/3.0k files][355.8 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [586/3.0k files][355.8 MiB/ 1.7 GiB] 20% Done \ [587/3.0k files][359.0 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [588/3.0k files][359.0 MiB/ 1.7 GiB] 21% Done \ [588/3.0k files][359.5 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [588/3.0k files][359.8 MiB/ 1.7 GiB] 21% Done \ [589/3.0k files][360.0 MiB/ 1.7 GiB] 21% Done \ [590/3.0k files][360.3 MiB/ 1.7 GiB] 21% Done \ [591/3.0k files][360.8 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-crl/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [591/3.0k files][361.0 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/control.js [Content-Type=text/javascript]... Step #9: \ [591/3.0k files][361.8 MiB/ 1.7 GiB] 21% Done \ [592/3.0k files][362.3 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [592/3.0k files][362.6 MiB/ 1.7 GiB] 21% Done \ [592/3.0k files][362.6 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/index.html [Content-Type=text/html]... Step #9: \ [592/3.0k files][363.4 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [592/3.0k files][364.4 MiB/ 1.7 GiB] 21% Done \ [592/3.0k files][364.4 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/report.html [Content-Type=text/html]... Step #9: \ [593/3.0k files][365.2 MiB/ 1.7 GiB] 21% Done \ [593/3.0k files][365.2 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/crypto.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: \ [593/3.0k files][366.2 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/components.cpp.html [Content-Type=text/html]... Step #9: \ [593/3.0k files][366.2 MiB/ 1.7 GiB] 21% Done \ [593/3.0k files][366.7 MiB/ 1.7 GiB] 21% Done \ [593/3.0k files][366.7 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/botan_importer.cpp.html [Content-Type=text/html]... Step #9: \ [594/3.0k files][367.2 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: \ [594/3.0k files][367.8 MiB/ 1.7 GiB] 21% Done \ [595/3.0k files][368.0 MiB/ 1.7 GiB] 21% Done \ [595/3.0k files][368.5 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/entry.cpp.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][369.7 MiB/ 1.7 GiB] 21% Done \ [596/3.0k files][369.7 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/repository.cpp.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][370.4 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][370.6 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/options.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/extra_options.h.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][370.9 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/executor.cpp.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][371.2 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/tests.cpp.html [Content-Type=text/html]... Step #9: \ [596/3.0k files][371.2 MiB/ 1.7 GiB] 21% Done \ [596/3.0k files][371.2 MiB/ 1.7 GiB] 21% Done \ [596/3.0k files][371.4 MiB/ 1.7 GiB] 21% Done \ [596/3.0k files][371.4 MiB/ 1.7 GiB] 21% Done \ [597/3.0k files][371.7 MiB/ 1.7 GiB] 21% Done \ [598/3.0k files][372.2 MiB/ 1.7 GiB] 21% Done \ [599/3.0k files][372.7 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/util.cpp.html [Content-Type=text/html]... Step #9: \ [599/3.0k files][373.5 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/executor.h.html [Content-Type=text/html]... Step #9: \ [599/3.0k files][374.0 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/operation.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/driver.cpp.html [Content-Type=text/html]... Step #9: \ [599/3.0k files][375.2 MiB/ 1.7 GiB] 21% Done \ [599/3.0k files][375.5 MiB/ 1.7 GiB] 21% Done \ [600/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [601/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [602/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [602/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [602/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [603/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [603/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [604/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/mutator.cpp.html [Content-Type=text/html]... Step #9: \ [604/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/wycheproof.cpp.html [Content-Type=text/html]... Step #9: \ [605/3.0k files][375.9 MiB/ 1.7 GiB] 22% Done \ [605/3.0k files][376.1 MiB/ 1.7 GiB] 22% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/report.html [Content-Type=text/html]... Step #9: | [606/3.0k files][376.1 MiB/ 1.7 GiB] 22% Done | [606/3.0k files][376.1 MiB/ 1.7 GiB] 22% Done | [607/3.0k files][376.2 MiB/ 1.7 GiB] 22% Done | [608/3.0k files][376.3 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: | [608/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done | [609/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [609/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: | [609/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: | [609/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done | [610/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [611/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done | [611/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done | [612/3.0k files][376.7 MiB/ 1.7 GiB] 22% Done | [612/3.0k files][376.8 MiB/ 1.7 GiB] 22% Done | [613/3.0k files][376.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: | [614/3.0k files][376.8 MiB/ 1.7 GiB] 22% Done | [614/3.0k files][377.1 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: | [615/3.0k files][377.3 MiB/ 1.7 GiB] 22% Done | [615/3.0k files][377.3 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: | [616/3.0k files][378.4 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: | [616/3.0k files][378.4 MiB/ 1.7 GiB] 22% Done | [617/3.0k files][378.6 MiB/ 1.7 GiB] 22% Done | [618/3.0k files][378.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: | [618/3.0k files][379.2 MiB/ 1.7 GiB] 22% Done | [619/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [620/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [620/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/report.html [Content-Type=text/html]... Step #9: | [621/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [622/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: | [623/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [624/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [625/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [625/3.0k files][379.5 MiB/ 1.7 GiB] 22% Done | [625/3.0k files][379.6 MiB/ 1.7 GiB] 22% Done | [626/3.0k files][379.6 MiB/ 1.7 GiB] 22% Done | [627/3.0k files][380.2 MiB/ 1.7 GiB] 22% Done | [628/3.0k files][380.5 MiB/ 1.7 GiB] 22% Done | [629/3.0k files][380.7 MiB/ 1.7 GiB] 22% Done | [630/3.0k files][381.2 MiB/ 1.7 GiB] 22% Done | [631/3.0k files][381.2 MiB/ 1.7 GiB] 22% Done | [632/3.0k files][382.1 MiB/ 1.7 GiB] 22% Done | [633/3.0k files][382.2 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: | [633/3.0k files][382.2 MiB/ 1.7 GiB] 22% Done | [634/3.0k files][382.2 MiB/ 1.7 GiB] 22% Done | [634/3.0k files][382.2 MiB/ 1.7 GiB] 22% Done | [635/3.0k files][382.4 MiB/ 1.7 GiB] 22% Done | [636/3.0k files][382.4 MiB/ 1.7 GiB] 22% Done | [637/3.0k files][382.4 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: | [638/3.0k files][382.4 MiB/ 1.7 GiB] 22% Done | [638/3.0k files][382.4 MiB/ 1.7 GiB] 22% Done | [639/3.0k files][382.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [639/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [640/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [641/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [642/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [643/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [644/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done | [645/3.0k files][382.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: | [645/3.0k files][382.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: | [646/3.0k files][382.8 MiB/ 1.7 GiB] 22% Done | [646/3.0k files][382.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: | [646/3.0k files][382.8 MiB/ 1.7 GiB] 22% Done | [647/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: | [648/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done | [648/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done | [649/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.6 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/report.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: | [649/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: | [650/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [650/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: | [650/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: | [650/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: | [650/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [651/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: | [652/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/report.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/cryptofuzz-sp-math-all-8bit/third_party/json/report.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/tls13.c.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/report.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl.c.html [Content-Type=text/html]... Step #9: | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [653/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done | [654/3.0k files][383.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [654/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [654/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [655/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/x509.c.html [Content-Type=text/html]... Step #9: | [655/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [655/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [656/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [656/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [656/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [656/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/pk.c.html [Content-Type=text/html]... Step #9: | [656/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [657/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [657/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/src/internal.c.html [Content-Type=text/html]... Step #9: | [657/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [658/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [659/3.0k files][383.8 MiB/ 1.7 GiB] 22% Done | [660/3.0k files][384.1 MiB/ 1.7 GiB] 22% Done | [661/3.0k files][384.1 MiB/ 1.7 GiB] 22% Done | [662/3.0k files][384.7 MiB/ 1.7 GiB] 22% Done | [663/3.0k files][384.7 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [663/3.0k files][384.7 MiB/ 1.7 GiB] 22% Done | [663/3.0k files][384.7 MiB/ 1.7 GiB] 22% Done | [664/3.0k files][384.7 MiB/ 1.7 GiB] 22% Done / / [665/3.0k files][386.4 MiB/ 1.7 GiB] 22% Done / [666/3.0k files][387.3 MiB/ 1.7 GiB] 22% Done / [667/3.0k files][387.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [667/3.0k files][388.5 MiB/ 1.7 GiB] 22% Done / [668/3.0k files][389.0 MiB/ 1.7 GiB] 22% Done / [669/3.0k files][389.6 MiB/ 1.7 GiB] 22% Done / [670/3.0k files][391.0 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: / [670/3.0k files][391.4 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/version.h.html [Content-Type=text/html]... Step #9: / [670/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: / [670/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done / [670/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [670/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [670/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done / [671/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [671/3.0k files][391.5 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [671/3.0k files][392.0 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [671/3.0k files][392.8 MiB/ 1.7 GiB] 22% Done / [671/3.0k files][392.8 MiB/ 1.7 GiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [671/3.0k files][393.5 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: / [672/3.0k files][393.8 MiB/ 1.7 GiB] 23% Done / [672/3.0k files][393.8 MiB/ 1.7 GiB] 23% Done / [673/3.0k files][393.8 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [674/3.0k files][394.3 MiB/ 1.7 GiB] 23% Done / [674/3.0k files][395.1 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [674/3.0k files][396.6 MiB/ 1.7 GiB] 23% Done / [674/3.0k files][396.9 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [675/3.0k files][397.4 MiB/ 1.7 GiB] 23% Done / [676/3.0k files][398.0 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: / [677/3.0k files][398.2 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [678/3.0k files][398.5 MiB/ 1.7 GiB] 23% Done / [678/3.0k files][399.0 MiB/ 1.7 GiB] 23% Done / [679/3.0k files][399.8 MiB/ 1.7 GiB] 23% Done / [680/3.0k files][400.1 MiB/ 1.7 GiB] 23% Done / [680/3.0k files][400.4 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: / [680/3.0k files][400.4 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [680/3.0k files][400.6 MiB/ 1.7 GiB] 23% Done / [681/3.0k files][401.2 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [681/3.0k files][402.8 MiB/ 1.7 GiB] 23% Done / [681/3.0k files][402.8 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [681/3.0k files][406.1 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [682/3.0k files][406.9 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [683/3.0k files][407.4 MiB/ 1.7 GiB] 23% Done / [684/3.0k files][407.4 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [684/3.0k files][407.7 MiB/ 1.7 GiB] 23% Done / [684/3.0k files][409.3 MiB/ 1.7 GiB] 23% Done / [685/3.0k files][410.6 MiB/ 1.7 GiB] 24% Done / [685/3.0k files][410.6 MiB/ 1.7 GiB] 24% Done / [686/3.0k files][411.1 MiB/ 1.7 GiB] 24% Done / [687/3.0k files][411.6 MiB/ 1.7 GiB] 24% Done / [687/3.0k files][411.9 MiB/ 1.7 GiB] 24% Done / [688/3.0k files][412.1 MiB/ 1.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [689/3.0k files][412.9 MiB/ 1.7 GiB] 24% Done / [689/3.0k files][412.9 MiB/ 1.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [690/3.0k files][413.5 MiB/ 1.7 GiB] 24% Done / [691/3.0k files][413.5 MiB/ 1.7 GiB] 24% Done / [692/3.0k files][413.5 MiB/ 1.7 GiB] 24% Done / [693/3.0k files][413.5 MiB/ 1.7 GiB] 24% Done / [693/3.0k files][413.8 MiB/ 1.7 GiB] 24% Done / [694/3.0k files][414.0 MiB/ 1.7 GiB] 24% Done / [695/3.0k files][415.1 MiB/ 1.7 GiB] 24% Done / [696/3.0k files][415.4 MiB/ 1.7 GiB] 24% Done / [697/3.0k files][415.9 MiB/ 1.7 GiB] 24% Done / [698/3.0k files][417.5 MiB/ 1.7 GiB] 24% Done / [699/3.0k files][418.5 MiB/ 1.7 GiB] 24% Done / [700/3.0k files][419.8 MiB/ 1.7 GiB] 24% Done / [701/3.0k files][420.1 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:30 / [702/3.0k files][420.1 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:30 / [702/3.0k files][420.6 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [703/3.0k files][422.0 MiB/ 1.7 GiB] 24% Done 43.8 MiB/s ETA 00:00:29 / [704/3.0k files][422.4 MiB/ 1.7 GiB] 24% Done 43.9 MiB/s ETA 00:00:29 / [705/3.0k files][422.4 MiB/ 1.7 GiB] 24% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [705/3.0k files][423.8 MiB/ 1.7 GiB] 24% Done 44.2 MiB/s ETA 00:00:29 / [706/3.0k files][424.0 MiB/ 1.7 GiB] 24% Done 44.2 MiB/s ETA 00:00:29 / [707/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 44.2 MiB/s ETA 00:00:29 / [708/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 44.2 MiB/s ETA 00:00:29 / [709/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: / [710/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 44.0 MiB/s ETA 00:00:29 / [711/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 43.8 MiB/s ETA 00:00:29 / [711/3.0k files][424.3 MiB/ 1.7 GiB] 24% Done 44.0 MiB/s ETA 00:00:29 / [712/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.8 MiB/s ETA 00:00:29 / [712/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.8 MiB/s ETA 00:00:29 / [713/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.8 MiB/s ETA 00:00:29 / [714/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.7 MiB/s ETA 00:00:29 / [715/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.7 MiB/s ETA 00:00:29 / [716/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:29 / [717/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:29 / [718/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:29 / [718/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:29 / [719/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:30 / [720/3.0k files][424.4 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: / [720/3.0k files][424.7 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [720/3.0k files][424.7 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 / [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: / [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.6 MiB/s ETA 00:00:29 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: - [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: - [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 - [721/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 - [722/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: - [722/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 - [723/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [723/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [723/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 - [724/3.0k files][424.9 MiB/ 1.7 GiB] 24% Done 43.2 MiB/s ETA 00:00:30 - [725/3.0k files][425.5 MiB/ 1.7 GiB] 24% Done 43.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [725/3.0k files][425.9 MiB/ 1.7 GiB] 24% Done 43.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: - [725/3.0k files][426.2 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [725/3.0k files][426.4 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 - [726/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: - [726/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: - [727/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 - [727/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 - [728/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [728/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [728/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 - [728/3.0k files][426.7 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [729/3.0k files][426.8 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 - [729/3.0k files][426.8 MiB/ 1.7 GiB] 24% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [729/3.0k files][427.9 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 - [730/3.0k files][428.1 MiB/ 1.7 GiB] 25% Done 43.7 MiB/s ETA 00:00:29 - [731/3.0k files][428.1 MiB/ 1.7 GiB] 25% Done 43.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [731/3.0k files][428.3 MiB/ 1.7 GiB] 25% Done 43.8 MiB/s ETA 00:00:29 - [732/3.0k files][428.8 MiB/ 1.7 GiB] 25% Done 43.8 MiB/s ETA 00:00:29 - [733/3.0k files][430.8 MiB/ 1.7 GiB] 25% Done 44.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [733/3.0k files][430.8 MiB/ 1.7 GiB] 25% Done 44.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [734/3.0k files][430.8 MiB/ 1.7 GiB] 25% Done 44.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [734/3.0k files][431.1 MiB/ 1.7 GiB] 25% Done 44.3 MiB/s ETA 00:00:29 - [734/3.0k files][431.1 MiB/ 1.7 GiB] 25% Done 44.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [734/3.0k files][431.6 MiB/ 1.7 GiB] 25% Done 44.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: - [734/3.0k files][431.6 MiB/ 1.7 GiB] 25% Done 44.5 MiB/s ETA 00:00:29 - [735/3.0k files][431.6 MiB/ 1.7 GiB] 25% Done 44.4 MiB/s ETA 00:00:29 - [736/3.0k files][431.6 MiB/ 1.7 GiB] 25% Done 44.4 MiB/s ETA 00:00:29 - [737/3.0k files][431.8 MiB/ 1.7 GiB] 25% Done 44.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [737/3.0k files][431.9 MiB/ 1.7 GiB] 25% Done 44.5 MiB/s ETA 00:00:29 - [738/3.0k files][432.5 MiB/ 1.7 GiB] 25% Done 44.6 MiB/s ETA 00:00:29 - [739/3.0k files][432.5 MiB/ 1.7 GiB] 25% Done 44.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: - [739/3.0k files][432.5 MiB/ 1.7 GiB] 25% Done 44.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: - [739/3.0k files][432.5 MiB/ 1.7 GiB] 25% Done 44.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: - [739/3.0k files][432.6 MiB/ 1.7 GiB] 25% Done 44.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: - [739/3.0k files][432.9 MiB/ 1.7 GiB] 25% Done 44.2 MiB/s ETA 00:00:29 - [740/3.0k files][433.0 MiB/ 1.7 GiB] 25% Done 44.2 MiB/s ETA 00:00:29 - [741/3.0k files][433.6 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [741/3.0k files][433.6 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [741/3.0k files][433.6 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 - [741/3.0k files][433.6 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [741/3.0k files][433.6 MiB/ 1.7 GiB] 25% Done 43.8 MiB/s ETA 00:00:29 - [742/3.0k files][433.8 MiB/ 1.7 GiB] 25% Done 43.8 MiB/s ETA 00:00:29 - [743/3.0k files][434.4 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 44.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 44.0 MiB/s ETA 00:00:29 - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.7 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][434.8 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all-8bit/linux/src/wolfssl-sp-math-all-8bit/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [744/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/style.css [Content-Type=text/css]... Step #9: - [744/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [745/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [746/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [747/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [748/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [749/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [750/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/control.js [Content-Type=text/javascript]... Step #9: - [751/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 - [751/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [751/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/index.html [Content-Type=text/html]... Step #9: - [751/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 - [751/3.0k files][435.4 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/report.html [Content-Type=text/html]... Step #9: - [751/3.0k files][435.7 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 - [751/3.0k files][435.7 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/crypto.cpp.html [Content-Type=text/html]... Step #9: - [751/3.0k files][435.7 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/report.html [Content-Type=text/html]... Step #9: - [752/3.0k files][435.9 MiB/ 1.7 GiB] 25% Done 43.2 MiB/s ETA 00:00:29 - [752/3.0k files][435.9 MiB/ 1.7 GiB] 25% Done 43.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: - [752/3.0k files][435.9 MiB/ 1.7 GiB] 25% Done 43.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/components.cpp.html [Content-Type=text/html]... Step #9: - [753/3.0k files][436.5 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 - [753/3.0k files][436.7 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: \ [753/3.0k files][436.7 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/entry.cpp.html [Content-Type=text/html]... Step #9: \ [753/3.0k files][436.7 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/botan_importer.cpp.html [Content-Type=text/html]... Step #9: \ [753/3.0k files][436.7 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 \ [753/3.0k files][436.7 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/repository.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: \ [753/3.0k files][437.9 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 \ [753/3.0k files][437.9 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 \ [754/3.0k files][438.7 MiB/ 1.7 GiB] 25% Done 43.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/options.cpp.html [Content-Type=text/html]... Step #9: \ [754/3.0k files][438.7 MiB/ 1.7 GiB] 25% Done 43.7 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/report.html [Content-Type=text/html]... Step #9: \ [754/3.0k files][438.9 MiB/ 1.7 GiB] 25% Done 43.6 MiB/s ETA 00:00:29 \ [755/3.0k files][439.6 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/tests.cpp.html [Content-Type=text/html]... Step #9: \ [755/3.0k files][440.2 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 \ [756/3.0k files][440.7 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 \ [757/3.0k files][441.4 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/executor.cpp.html [Content-Type=text/html]... Step #9: \ [758/3.0k files][442.2 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 \ [759/3.0k files][442.2 MiB/ 1.7 GiB] 25% Done 43.4 MiB/s ETA 00:00:29 \ [760/3.0k files][442.2 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 \ [761/3.0k files][442.5 MiB/ 1.7 GiB] 25% Done 43.3 MiB/s ETA 00:00:29 \ [762/3.0k files][443.3 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/executor.h.html [Content-Type=text/html]... Step #9: \ [762/3.0k files][444.1 MiB/ 1.7 GiB] 25% Done 43.5 MiB/s ETA 00:00:29 \ [763/3.0k files][444.6 MiB/ 1.7 GiB] 26% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/extra_options.h.html [Content-Type=text/html]... Step #9: \ [764/3.0k files][445.4 MiB/ 1.7 GiB] 26% Done 43.6 MiB/s ETA 00:00:29 \ [765/3.0k files][445.4 MiB/ 1.7 GiB] 26% Done 43.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/driver.cpp.html [Content-Type=text/html]... Step #9: \ [766/3.0k files][446.4 MiB/ 1.7 GiB] 26% Done 43.7 MiB/s ETA 00:00:29 \ [766/3.0k files][447.6 MiB/ 1.7 GiB] 26% Done 43.9 MiB/s ETA 00:00:29 \ [767/3.0k files][447.6 MiB/ 1.7 GiB] 26% Done 43.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/util.cpp.html [Content-Type=text/html]... Step #9: \ [768/3.0k files][448.2 MiB/ 1.7 GiB] 26% Done 44.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [769/3.0k files][450.7 MiB/ 1.7 GiB] 26% Done 44.5 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/operation.cpp.html [Content-Type=text/html]... Step #9: \ [769/3.0k files][452.3 MiB/ 1.7 GiB] 26% Done 44.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/wycheproof.cpp.html [Content-Type=text/html]... Step #9: \ [770/3.0k files][453.4 MiB/ 1.7 GiB] 26% Done 44.9 MiB/s ETA 00:00:28 \ [771/3.0k files][453.7 MiB/ 1.7 GiB] 26% Done 44.9 MiB/s ETA 00:00:28 \ [771/3.0k files][453.7 MiB/ 1.7 GiB] 26% Done 45.0 MiB/s ETA 00:00:28 \ [772/3.0k files][453.7 MiB/ 1.7 GiB] 26% Done 45.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [773/3.0k files][455.2 MiB/ 1.7 GiB] 26% Done 45.2 MiB/s ETA 00:00:28 \ [774/3.0k files][455.8 MiB/ 1.7 GiB] 26% Done 45.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/mutator.cpp.html [Content-Type=text/html]... Step #9: \ [774/3.0k files][456.8 MiB/ 1.7 GiB] 26% Done 45.1 MiB/s ETA 00:00:28 \ [775/3.0k files][457.6 MiB/ 1.7 GiB] 26% Done 45.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [775/3.0k files][458.2 MiB/ 1.7 GiB] 26% Done 45.0 MiB/s ETA 00:00:28 \ [776/3.0k files][458.5 MiB/ 1.7 GiB] 26% Done 44.9 MiB/s ETA 00:00:28 \ [777/3.0k files][458.5 MiB/ 1.7 GiB] 26% Done 44.9 MiB/s ETA 00:00:28 \ [778/3.0k files][458.7 MiB/ 1.7 GiB] 26% Done 44.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/report.html [Content-Type=text/html]... Step #9: \ [779/3.0k files][459.0 MiB/ 1.7 GiB] 26% Done 44.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: \ [780/3.0k files][459.6 MiB/ 1.7 GiB] 26% Done 44.6 MiB/s ETA 00:00:28 \ [781/3.0k files][459.6 MiB/ 1.7 GiB] 26% Done 44.6 MiB/s ETA 00:00:28 \ [781/3.0k files][459.8 MiB/ 1.7 GiB] 26% Done 44.3 MiB/s ETA 00:00:28 \ [782/3.0k files][460.6 MiB/ 1.7 GiB] 26% Done 44.2 MiB/s ETA 00:00:28 \ [782/3.0k files][460.6 MiB/ 1.7 GiB] 26% Done 44.2 MiB/s ETA 00:00:28 \ [783/3.0k files][461.1 MiB/ 1.7 GiB] 26% Done 44.2 MiB/s ETA 00:00:28 \ [784/3.0k files][461.1 MiB/ 1.7 GiB] 26% Done 44.3 MiB/s ETA 00:00:28 \ [785/3.0k files][462.1 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [786/3.0k files][462.6 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [787/3.0k files][462.9 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [788/3.0k files][462.9 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [789/3.0k files][462.9 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [790/3.0k files][462.9 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [790/3.0k files][463.3 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [791/3.0k files][463.5 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [792/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [792/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [793/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 43.9 MiB/s ETA 00:00:28 \ [793/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.1 MiB/s ETA 00:00:28 \ [793/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [794/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [794/3.0k files][464.0 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [795/3.0k files][464.1 MiB/ 1.7 GiB] 27% Done 43.9 MiB/s ETA 00:00:28 \ [796/3.0k files][464.4 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [797/3.0k files][464.6 MiB/ 1.7 GiB] 27% Done 44.0 MiB/s ETA 00:00:28 \ [798/3.0k files][464.6 MiB/ 1.7 GiB] 27% Done 43.8 MiB/s ETA 00:00:28 \ [799/3.0k files][464.6 MiB/ 1.7 GiB] 27% Done 43.7 MiB/s ETA 00:00:28 \ [800/3.0k files][464.7 MiB/ 1.7 GiB] 27% Done 43.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: \ [801/3.0k files][464.7 MiB/ 1.7 GiB] 27% Done 43.4 MiB/s ETA 00:00:29 \ [802/3.0k files][464.7 MiB/ 1.7 GiB] 27% Done 43.3 MiB/s ETA 00:00:29 \ [802/3.0k files][464.7 MiB/ 1.7 GiB] 27% Done 43.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: \ [803/3.0k files][465.2 MiB/ 1.7 GiB] 27% Done 43.0 MiB/s ETA 00:00:29 \ [804/3.0k files][465.4 MiB/ 1.7 GiB] 27% Done 43.0 MiB/s ETA 00:00:29 \ [804/3.0k files][465.4 MiB/ 1.7 GiB] 27% Done 42.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: \ [804/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: \ [804/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [804/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.3 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: \ [804/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.2 MiB/s ETA 00:00:29 \ [805/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: \ [805/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: \ [805/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: \ [805/3.0k files][465.5 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/report.html [Content-Type=text/html]... Step #9: \ [806/3.0k files][465.7 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 \ [806/3.0k files][465.7 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 \ [806/3.0k files][465.7 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 \ [807/3.0k files][465.9 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: \ [807/3.0k files][465.9 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 \ [808/3.0k files][465.9 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 \ [809/3.0k files][465.9 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][466.0 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][466.0 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][466.1 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][467.2 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][467.2 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][467.3 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][467.3 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: \ [809/3.0k files][467.5 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 \ [810/3.0k files][467.5 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: \ [810/3.0k files][467.5 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: \ [810/3.0k files][467.6 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 \ [811/3.0k files][467.6 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 \ [812/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 \ [813/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 \ [814/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 | | [815/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 | [816/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: | [817/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 | [817/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: | [817/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: | [817/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 | [818/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [818/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 | [818/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 | [819/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 | [820/3.0k files][468.0 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/report.html [Content-Type=text/html]... Step #9: | [820/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.1 MiB/s ETA 00:00:29 | [820/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: | [820/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 | [821/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: | [822/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 | [822/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 | [822/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: | [822/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 | [823/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: | [823/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:29 | [824/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/cryptofuzz-fastmath/third_party/json/report.html [Content-Type=text/html]... Step #9: | [825/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 | [825/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [825/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 | [825/3.0k files][468.8 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/report.html [Content-Type=text/html]... Step #9: | [825/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/tls13.c.html [Content-Type=text/html]... Step #9: | [825/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 | [826/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl.c.html [Content-Type=text/html]... Step #9: | [826/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 42.0 MiB/s ETA 00:00:30 | [827/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/report.html [Content-Type=text/html]... Step #9: | [827/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/tls.c.html [Content-Type=text/html]... Step #9: | [827/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/x509.c.html [Content-Type=text/html]... Step #9: | [827/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.7 MiB/s ETA 00:00:30 | [828/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.7 MiB/s ETA 00:00:30 | [829/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.7 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [830/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.6 MiB/s ETA 00:00:30 | [830/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [830/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.6 MiB/s ETA 00:00:30 | [831/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/keys.c.html [Content-Type=text/html]... Step #9: | [831/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.5 MiB/s ETA 00:00:30 | [832/3.0k files][468.9 MiB/ 1.7 GiB] 27% Done 41.4 MiB/s ETA 00:00:30 | [833/3.0k files][469.5 MiB/ 1.7 GiB] 27% Done 41.4 MiB/s ETA 00:00:30 | [834/3.0k files][469.6 MiB/ 1.7 GiB] 27% Done 41.4 MiB/s ETA 00:00:30 | [835/3.0k files][469.6 MiB/ 1.7 GiB] 27% Done 41.0 MiB/s ETA 00:00:30 | [836/3.0k files][469.6 MiB/ 1.7 GiB] 27% Done 41.0 MiB/s ETA 00:00:30 | [837/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 41.1 MiB/s ETA 00:00:30 | [838/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 41.1 MiB/s ETA 00:00:30 | [839/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 41.1 MiB/s ETA 00:00:30 | [840/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 41.1 MiB/s ETA 00:00:30 | [841/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 40.9 MiB/s ETA 00:00:30 | [842/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 40.9 MiB/s ETA 00:00:30 | [843/3.0k files][470.0 MiB/ 1.7 GiB] 27% Done 40.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [843/3.0k files][470.2 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [843/3.0k files][470.2 MiB/ 1.7 GiB] 27% Done 40.5 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [843/3.0k files][470.7 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:30 | [843/3.0k files][470.7 MiB/ 1.7 GiB] 27% Done 40.5 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/src/internal.c.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/report.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.6 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.5 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.4 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.0 MiB/ 1.7 GiB] 27% Done 40.2 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][471.8 MiB/ 1.7 GiB] 27% Done 40.1 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [843/3.0k files][472.6 MiB/ 1.7 GiB] 27% Done 39.8 MiB/s ETA 00:00:31 | [844/3.0k files][474.7 MiB/ 1.7 GiB] 27% Done 39.4 MiB/s ETA 00:00:31 | [845/3.0k files][474.7 MiB/ 1.7 GiB] 27% Done 39.4 MiB/s ETA 00:00:31 | [846/3.0k files][474.7 MiB/ 1.7 GiB] 27% Done 39.4 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [846/3.0k files][475.2 MiB/ 1.7 GiB] 27% Done 39.3 MiB/s ETA 00:00:31 | [847/3.0k files][475.6 MiB/ 1.7 GiB] 27% Done 39.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [848/3.0k files][475.6 MiB/ 1.7 GiB] 27% Done 39.2 MiB/s ETA 00:00:31 | [848/3.0k files][476.4 MiB/ 1.7 GiB] 27% Done 39.3 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: | [848/3.0k files][481.3 MiB/ 1.7 GiB] 28% Done 39.7 MiB/s ETA 00:00:31 | [849/3.0k files][483.1 MiB/ 1.7 GiB] 28% Done 40.0 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [849/3.0k files][484.2 MiB/ 1.7 GiB] 28% Done 40.1 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [849/3.0k files][487.8 MiB/ 1.7 GiB] 28% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/tfm.h.html [Content-Type=text/html]... Step #9: | [849/3.0k files][489.0 MiB/ 1.7 GiB] 28% Done 40.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [849/3.0k files][490.2 MiB/ 1.7 GiB] 28% Done 41.2 MiB/s ETA 00:00:30 | [849/3.0k files][490.5 MiB/ 1.7 GiB] 28% Done 41.2 MiB/s ETA 00:00:30 | [849/3.0k files][490.8 MiB/ 1.7 GiB] 28% Done 41.3 MiB/s ETA 00:00:29 | [849/3.0k files][491.3 MiB/ 1.7 GiB] 28% Done 41.4 MiB/s ETA 00:00:29 | [850/3.0k files][491.3 MiB/ 1.7 GiB] 28% Done 41.4 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [851/3.0k files][491.8 MiB/ 1.7 GiB] 28% Done 41.5 MiB/s ETA 00:00:29 | [852/3.0k files][492.8 MiB/ 1.7 GiB] 28% Done 41.7 MiB/s ETA 00:00:29 | [853/3.0k files][493.6 MiB/ 1.7 GiB] 28% Done 41.8 MiB/s ETA 00:00:29 | [853/3.0k files][493.6 MiB/ 1.7 GiB] 28% Done 41.8 MiB/s ETA 00:00:29 | [853/3.0k files][493.7 MiB/ 1.7 GiB] 28% Done 41.9 MiB/s ETA 00:00:29 | [854/3.0k files][493.7 MiB/ 1.7 GiB] 28% Done 41.8 MiB/s ETA 00:00:29 | [854/3.0k files][494.0 MiB/ 1.7 GiB] 28% Done 41.9 MiB/s ETA 00:00:29 | [855/3.0k files][495.6 MiB/ 1.7 GiB] 29% Done 42.2 MiB/s ETA 00:00:29 | [856/3.0k files][496.1 MiB/ 1.7 GiB] 29% Done 42.4 MiB/s ETA 00:00:29 | [857/3.0k files][496.1 MiB/ 1.7 GiB] 29% Done 42.4 MiB/s ETA 00:00:29 | [858/3.0k files][496.1 MiB/ 1.7 GiB] 29% Done 42.4 MiB/s ETA 00:00:29 | [859/3.0k files][497.2 MiB/ 1.7 GiB] 29% Done 42.6 MiB/s ETA 00:00:28 | [860/3.0k files][497.6 MiB/ 1.7 GiB] 29% Done 42.6 MiB/s ETA 00:00:28 | [861/3.0k files][498.2 MiB/ 1.7 GiB] 29% Done 42.7 MiB/s ETA 00:00:28 | [862/3.0k files][498.9 MiB/ 1.7 GiB] 29% Done 42.9 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: | [863/3.0k files][499.4 MiB/ 1.7 GiB] 29% Done 43.0 MiB/s ETA 00:00:28 | [864/3.0k files][500.6 MiB/ 1.7 GiB] 29% Done 43.2 MiB/s ETA 00:00:28 | [865/3.0k files][500.7 MiB/ 1.7 GiB] 29% Done 43.2 MiB/s ETA 00:00:28 | [865/3.0k files][500.9 MiB/ 1.7 GiB] 29% Done 43.3 MiB/s ETA 00:00:28 | [866/3.0k files][501.4 MiB/ 1.7 GiB] 29% Done 43.3 MiB/s ETA 00:00:28 / / [867/3.0k files][501.7 MiB/ 1.7 GiB] 29% Done 43.3 MiB/s ETA 00:00:28 / [868/3.0k files][502.5 MiB/ 1.7 GiB] 29% Done 43.4 MiB/s ETA 00:00:28 / [869/3.0k files][502.5 MiB/ 1.7 GiB] 29% Done 43.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: / [869/3.0k files][503.2 MiB/ 1.7 GiB] 29% Done 43.6 MiB/s ETA 00:00:28 / [870/3.0k files][503.2 MiB/ 1.7 GiB] 29% Done 43.6 MiB/s ETA 00:00:28 / [871/3.0k files][503.5 MiB/ 1.7 GiB] 29% Done 43.6 MiB/s ETA 00:00:28 / [872/3.0k files][503.5 MiB/ 1.7 GiB] 29% Done 43.6 MiB/s ETA 00:00:28 / [873/3.0k files][503.8 MiB/ 1.7 GiB] 29% Done 43.6 MiB/s ETA 00:00:28 / [874/3.0k files][503.8 MiB/ 1.7 GiB] 29% Done 43.7 MiB/s ETA 00:00:28 / [875/3.0k files][504.3 MiB/ 1.7 GiB] 29% Done 43.7 MiB/s ETA 00:00:28 / [876/3.0k files][504.3 MiB/ 1.7 GiB] 29% Done 43.7 MiB/s ETA 00:00:28 / [877/3.0k files][504.3 MiB/ 1.7 GiB] 29% Done 43.7 MiB/s ETA 00:00:28 / [878/3.0k files][504.6 MiB/ 1.7 GiB] 29% Done 43.8 MiB/s ETA 00:00:27 / [879/3.0k files][504.6 MiB/ 1.7 GiB] 29% Done 43.8 MiB/s ETA 00:00:27 / [880/3.0k files][505.1 MiB/ 1.7 GiB] 29% Done 43.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [880/3.0k files][505.6 MiB/ 1.7 GiB] 29% Done 43.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [880/3.0k files][506.4 MiB/ 1.7 GiB] 29% Done 43.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [880/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 44.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [880/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 43.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [880/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 43.5 MiB/s ETA 00:00:28 / [881/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 43.3 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [881/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 43.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [881/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 42.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [881/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 42.4 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [881/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 42.3 MiB/s ETA 00:00:28 / [882/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 42.1 MiB/s ETA 00:00:29 / [883/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 41.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [883/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 41.4 MiB/s ETA 00:00:29 / [883/3.0k files][507.1 MiB/ 1.7 GiB] 29% Done 41.2 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: / [883/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.8 MiB/s ETA 00:00:29 / [884/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.6 MiB/s ETA 00:00:30 / [885/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: / [885/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [885/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: / [885/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.5 MiB/s ETA 00:00:30 / [885/3.0k files][508.8 MiB/ 1.7 GiB] 29% Done 40.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: / [885/3.0k files][509.3 MiB/ 1.7 GiB] 29% Done 40.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [885/3.0k files][509.6 MiB/ 1.7 GiB] 29% Done 40.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [885/3.0k files][509.6 MiB/ 1.7 GiB] 29% Done 40.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [885/3.0k files][509.6 MiB/ 1.7 GiB] 29% Done 40.0 MiB/s ETA 00:00:30 / [886/3.0k files][509.6 MiB/ 1.7 GiB] 29% Done 39.9 MiB/s ETA 00:00:30 / [887/3.0k files][509.7 MiB/ 1.7 GiB] 29% Done 39.8 MiB/s ETA 00:00:30 / [888/3.0k files][509.7 MiB/ 1.7 GiB] 29% Done 39.8 MiB/s ETA 00:00:30 / [889/3.0k files][509.7 MiB/ 1.7 GiB] 29% Done 39.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [889/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [889/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.7 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [890/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.6 MiB/s ETA 00:00:30 / [890/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [890/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.6 MiB/s ETA 00:00:30 / [891/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [891/3.0k files][510.0 MiB/ 1.7 GiB] 29% Done 39.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [891/3.0k files][510.3 MiB/ 1.7 GiB] 29% Done 39.5 MiB/s ETA 00:00:30 / [892/3.0k files][510.3 MiB/ 1.7 GiB] 29% Done 39.5 MiB/s ETA 00:00:30 / [893/3.0k files][510.7 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 / [894/3.0k files][510.7 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 / [895/3.0k files][510.7 MiB/ 1.7 GiB] 29% Done 39.3 MiB/s ETA 00:00:30 / [896/3.0k files][511.2 MiB/ 1.7 GiB] 29% Done 39.2 MiB/s ETA 00:00:31 / [897/3.0k files][511.2 MiB/ 1.7 GiB] 29% Done 39.2 MiB/s ETA 00:00:31 / [898/3.0k files][511.5 MiB/ 1.7 GiB] 29% Done 39.2 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [898/3.0k files][511.5 MiB/ 1.7 GiB] 29% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: / [898/3.0k files][511.7 MiB/ 1.7 GiB] 29% Done 39.3 MiB/s ETA 00:00:30 / [899/3.0k files][511.7 MiB/ 1.7 GiB] 29% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/tfm.c.html [Content-Type=text/html]... Step #9: / [899/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: / [899/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 / [899/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [899/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 / [900/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.4 MiB/s ETA 00:00:30 / [901/3.0k files][512.2 MiB/ 1.7 GiB] 29% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [901/3.0k files][513.2 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [901/3.0k files][513.5 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [902/3.0k files][513.7 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 / [902/3.0k files][513.7 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 / [903/3.0k files][513.7 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/asm.c.html [Content-Type=text/html]... Step #9: / [903/3.0k files][514.6 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 / [903/3.0k files][514.9 MiB/ 1.7 GiB] 30% Done 39.5 MiB/s ETA 00:00:30 / [904/3.0k files][515.0 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 / [905/3.0k files][515.0 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [905/3.0k files][515.0 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [905/3.0k files][515.0 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 / [906/3.0k files][515.2 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [906/3.0k files][515.4 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 / [906/3.0k files][515.9 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 / [906/3.0k files][515.9 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 / [907/3.0k files][515.9 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [907/3.0k files][515.9 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [907/3.0k files][516.7 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: - [907/3.0k files][517.5 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: - [907/3.0k files][517.8 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [907/3.0k files][517.8 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 - [908/3.0k files][517.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_mul_comba_4.i.html [Content-Type=text/html]... Step #9: - [908/3.0k files][518.8 MiB/ 1.7 GiB] 30% Done 39.3 MiB/s ETA 00:00:30 - [909/3.0k files][518.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [910/3.0k files][518.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [910/3.0k files][518.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [910/3.0k files][518.9 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [911/3.0k files][518.9 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [911/3.0k files][518.9 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: - [911/3.0k files][518.9 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [912/3.0k files][519.0 MiB/ 1.7 GiB] 30% Done 39.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [912/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 39.1 MiB/s ETA 00:00:30 - [912/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 39.1 MiB/s ETA 00:00:30 - [913/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 39.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [913/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 39.0 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/fp_sqr_comba_4.i.html [Content-Type=text/html]... Step #9: - [913/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [914/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 - [914/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 - [914/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 - [915/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 - [916/3.0k files][519.2 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [917/3.0k files][520.1 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [917/3.0k files][520.1 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [918/3.0k files][520.4 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [918/3.0k files][521.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [919/3.0k files][521.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 - [919/3.0k files][521.4 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [919/3.0k files][521.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: - [919/3.0k files][521.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [920/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [920/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [921/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [921/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [922/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 - [922/3.0k files][521.7 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: - [922/3.0k files][522.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-fastmath/linux/src/wolfssl-fastmath/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [922/3.0k files][522.8 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/control.js [Content-Type=text/javascript]... Step #9: - [922/3.0k files][522.8 MiB/ 1.7 GiB] 30% Done 38.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/style.css [Content-Type=text/css]... Step #9: - [922/3.0k files][523.2 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [922/3.0k files][523.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:30 - [923/3.0k files][523.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:30 - [923/3.0k files][523.5 MiB/ 1.7 GiB] 30% Done 38.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/index.html [Content-Type=text/html]... Step #9: - [924/3.0k files][523.8 MiB/ 1.7 GiB] 30% Done 39.0 MiB/s ETA 00:00:30 - [925/3.0k files][524.0 MiB/ 1.7 GiB] 30% Done 39.0 MiB/s ETA 00:00:30 - [925/3.0k files][524.0 MiB/ 1.7 GiB] 30% Done 39.0 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/report.html [Content-Type=text/html]... Step #9: - [925/3.0k files][524.6 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [926/3.0k files][524.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [927/3.0k files][524.8 MiB/ 1.7 GiB] 30% Done 39.2 MiB/s ETA 00:00:30 - [928/3.0k files][525.6 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 - [929/3.0k files][525.8 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 - [930/3.0k files][525.9 MiB/ 1.7 GiB] 30% Done 39.4 MiB/s ETA 00:00:30 - [931/3.0k files][526.8 MiB/ 1.7 GiB] 30% Done 39.6 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/report.html [Content-Type=text/html]... Step #9: - [931/3.0k files][526.8 MiB/ 1.7 GiB] 30% Done 39.6 MiB/s ETA 00:00:30 - [931/3.0k files][526.8 MiB/ 1.7 GiB] 30% Done 39.6 MiB/s ETA 00:00:30 - [932/3.0k files][527.1 MiB/ 1.7 GiB] 30% Done 39.6 MiB/s ETA 00:00:30 - [933/3.0k files][528.4 MiB/ 1.7 GiB] 30% Done 39.9 MiB/s ETA 00:00:30 - [934/3.0k files][528.7 MiB/ 1.7 GiB] 30% Done 40.0 MiB/s ETA 00:00:30 - [935/3.0k files][528.8 MiB/ 1.7 GiB] 30% Done 40.0 MiB/s ETA 00:00:30 - [936/3.0k files][528.9 MiB/ 1.7 GiB] 30% Done 40.0 MiB/s ETA 00:00:30 - [937/3.0k files][528.9 MiB/ 1.7 GiB] 30% Done 40.0 MiB/s ETA 00:00:30 - [938/3.0k files][529.8 MiB/ 1.7 GiB] 31% Done 39.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/report.html [Content-Type=text/html]... Step #9: - [939/3.0k files][529.8 MiB/ 1.7 GiB] 31% Done 39.9 MiB/s ETA 00:00:30 - [939/3.0k files][530.1 MiB/ 1.7 GiB] 31% Done 39.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: - [939/3.0k files][530.4 MiB/ 1.7 GiB] 31% Done 40.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: - [939/3.0k files][530.9 MiB/ 1.7 GiB] 31% Done 40.0 MiB/s ETA 00:00:29 - [939/3.0k files][530.9 MiB/ 1.7 GiB] 31% Done 40.0 MiB/s ETA 00:00:29 - [940/3.0k files][530.9 MiB/ 1.7 GiB] 31% Done 40.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [941/3.0k files][531.1 MiB/ 1.7 GiB] 31% Done 40.0 MiB/s ETA 00:00:29 - [941/3.0k files][531.6 MiB/ 1.7 GiB] 31% Done 40.1 MiB/s ETA 00:00:29 - [942/3.0k files][532.2 MiB/ 1.7 GiB] 31% Done 40.2 MiB/s ETA 00:00:29 - [943/3.0k files][532.7 MiB/ 1.7 GiB] 31% Done 40.3 MiB/s ETA 00:00:29 - [944/3.0k files][533.2 MiB/ 1.7 GiB] 31% Done 40.4 MiB/s ETA 00:00:29 - [945/3.0k files][533.5 MiB/ 1.7 GiB] 31% Done 40.4 MiB/s ETA 00:00:29 - [946/3.0k files][534.0 MiB/ 1.7 GiB] 31% Done 40.5 MiB/s ETA 00:00:29 - [947/3.0k files][534.0 MiB/ 1.7 GiB] 31% Done 40.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/conf.c.html [Content-Type=text/html]... Step #9: - [948/3.0k files][534.0 MiB/ 1.7 GiB] 31% Done 40.5 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/bio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/tls13.c.html [Content-Type=text/html]... Step #9: - [949/3.0k files][534.8 MiB/ 1.7 GiB] 31% Done 40.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl.c.html [Content-Type=text/html]... Step #9: - [949/3.0k files][536.4 MiB/ 1.7 GiB] 31% Done 40.9 MiB/s ETA 00:00:29 - [949/3.0k files][536.9 MiB/ 1.7 GiB] 31% Done 41.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/report.html [Content-Type=text/html]... Step #9: - [949/3.0k files][536.9 MiB/ 1.7 GiB] 31% Done 41.0 MiB/s ETA 00:00:29 - [950/3.0k files][536.9 MiB/ 1.7 GiB] 31% Done 41.0 MiB/s ETA 00:00:29 - [950/3.0k files][537.6 MiB/ 1.7 GiB] 31% Done 41.2 MiB/s ETA 00:00:28 - [951/3.0k files][537.6 MiB/ 1.7 GiB] 31% Done 41.2 MiB/s ETA 00:00:28 - [952/3.0k files][537.8 MiB/ 1.7 GiB] 31% Done 41.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/tls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [952/3.0k files][539.8 MiB/ 1.7 GiB] 31% Done 41.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [953/3.0k files][540.3 MiB/ 1.7 GiB] 31% Done 41.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/keys.c.html [Content-Type=text/html]... Step #9: - [953/3.0k files][541.4 MiB/ 1.7 GiB] 31% Done 41.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: - [953/3.0k files][542.6 MiB/ 1.7 GiB] 31% Done 42.0 MiB/s ETA 00:00:28 - [953/3.0k files][542.6 MiB/ 1.7 GiB] 31% Done 41.9 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [953/3.0k files][542.9 MiB/ 1.7 GiB] 31% Done 41.9 MiB/s ETA 00:00:28 - [954/3.0k files][542.9 MiB/ 1.7 GiB] 31% Done 41.9 MiB/s ETA 00:00:28 - [955/3.0k files][543.7 MiB/ 1.7 GiB] 31% Done 42.1 MiB/s ETA 00:00:28 - [955/3.0k files][543.9 MiB/ 1.7 GiB] 31% Done 42.1 MiB/s ETA 00:00:28 - [955/3.0k files][544.2 MiB/ 1.7 GiB] 31% Done 42.2 MiB/s ETA 00:00:28 - [955/3.0k files][544.6 MiB/ 1.7 GiB] 31% Done 42.3 MiB/s ETA 00:00:28 - [956/3.0k files][545.0 MiB/ 1.7 GiB] 31% Done 42.3 MiB/s ETA 00:00:27 - [957/3.0k files][545.4 MiB/ 1.7 GiB] 31% Done 42.4 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/pk.c.html [Content-Type=text/html]... Step #9: - [957/3.0k files][545.9 MiB/ 1.7 GiB] 31% Done 42.5 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [957/3.0k files][545.9 MiB/ 1.7 GiB] 31% Done 42.4 MiB/s ETA 00:00:27 - [957/3.0k files][545.9 MiB/ 1.7 GiB] 31% Done 42.3 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/internal.c.html [Content-Type=text/html]... Step #9: - [957/3.0k files][546.4 MiB/ 1.7 GiB] 31% Done 42.4 MiB/s ETA 00:00:27 - [957/3.0k files][546.4 MiB/ 1.7 GiB] 31% Done 42.4 MiB/s ETA 00:00:27 - [958/3.0k files][546.6 MiB/ 1.7 GiB] 32% Done 42.4 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/src/x509.c.html [Content-Type=text/html]... Step #9: - [958/3.0k files][546.6 MiB/ 1.7 GiB] 32% Done 42.3 MiB/s ETA 00:00:27 - [959/3.0k files][546.6 MiB/ 1.7 GiB] 32% Done 42.1 MiB/s ETA 00:00:28 - [960/3.0k files][547.3 MiB/ 1.7 GiB] 32% Done 42.1 MiB/s ETA 00:00:28 - [961/3.0k files][547.6 MiB/ 1.7 GiB] 32% Done 42.1 MiB/s ETA 00:00:28 - [962/3.0k files][549.6 MiB/ 1.7 GiB] 32% Done 42.5 MiB/s ETA 00:00:27 - [963/3.0k files][550.4 MiB/ 1.7 GiB] 32% Done 42.6 MiB/s ETA 00:00:27 - [964/3.0k files][550.4 MiB/ 1.7 GiB] 32% Done 42.6 MiB/s ETA 00:00:27 - [965/3.0k files][551.6 MiB/ 1.7 GiB] 32% Done 42.8 MiB/s ETA 00:00:27 - [966/3.0k files][553.2 MiB/ 1.7 GiB] 32% Done 43.1 MiB/s ETA 00:00:27 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [967/3.0k files][555.5 MiB/ 1.7 GiB] 32% Done 43.5 MiB/s ETA 00:00:26 \ [967/3.0k files][555.5 MiB/ 1.7 GiB] 32% Done 43.5 MiB/s ETA 00:00:26 \ [968/3.0k files][555.5 MiB/ 1.7 GiB] 32% Done 43.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: \ [968/3.0k files][556.0 MiB/ 1.7 GiB] 32% Done 43.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [968/3.0k files][556.3 MiB/ 1.7 GiB] 32% Done 43.7 MiB/s ETA 00:00:26 \ [969/3.0k files][556.8 MiB/ 1.7 GiB] 32% Done 43.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [969/3.0k files][557.3 MiB/ 1.7 GiB] 32% Done 43.8 MiB/s ETA 00:00:26 \ [969/3.0k files][557.3 MiB/ 1.7 GiB] 32% Done 43.8 MiB/s ETA 00:00:26 \ [970/3.0k files][557.6 MiB/ 1.7 GiB] 32% Done 43.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: \ [970/3.0k files][558.1 MiB/ 1.7 GiB] 32% Done 44.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: \ [970/3.0k files][558.4 MiB/ 1.7 GiB] 32% Done 44.3 MiB/s ETA 00:00:26 \ [971/3.0k files][558.6 MiB/ 1.7 GiB] 32% Done 44.3 MiB/s ETA 00:00:26 \ [972/3.0k files][559.0 MiB/ 1.7 GiB] 32% Done 44.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: \ [972/3.0k files][559.0 MiB/ 1.7 GiB] 32% Done 44.1 MiB/s ETA 00:00:26 \ [973/3.0k files][559.0 MiB/ 1.7 GiB] 32% Done 44.0 MiB/s ETA 00:00:26 \ [974/3.0k files][559.0 MiB/ 1.7 GiB] 32% Done 44.0 MiB/s ETA 00:00:26 \ [975/3.0k files][559.0 MiB/ 1.7 GiB] 32% Done 44.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: \ [975/3.0k files][559.2 MiB/ 1.7 GiB] 32% Done 44.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/asn1.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: \ [975/3.0k files][561.3 MiB/ 1.7 GiB] 32% Done 44.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: \ [976/3.0k files][561.3 MiB/ 1.7 GiB] 32% Done 44.4 MiB/s ETA 00:00:26 \ [976/3.0k files][562.3 MiB/ 1.7 GiB] 32% Done 44.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/hmac.h.html [Content-Type=text/html]... Step #9: \ [976/3.0k files][563.6 MiB/ 1.7 GiB] 32% Done 44.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/sha.h.html [Content-Type=text/html]... Step #9: \ [976/3.0k files][563.8 MiB/ 1.7 GiB] 33% Done 44.9 MiB/s ETA 00:00:25 \ [976/3.0k files][565.6 MiB/ 1.7 GiB] 33% Done 45.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: \ [976/3.0k files][570.9 MiB/ 1.7 GiB] 33% Done 46.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ecdsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: \ [977/3.0k files][571.4 MiB/ 1.7 GiB] 33% Done 46.1 MiB/s ETA 00:00:25 \ [977/3.0k files][572.3 MiB/ 1.7 GiB] 33% Done 46.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: \ [978/3.0k files][573.8 MiB/ 1.7 GiB] 33% Done 46.5 MiB/s ETA 00:00:24 \ [979/3.0k files][574.1 MiB/ 1.7 GiB] 33% Done 46.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [980/3.0k files][575.6 MiB/ 1.7 GiB] 33% Done 46.9 MiB/s ETA 00:00:24 \ [981/3.0k files][577.1 MiB/ 1.7 GiB] 33% Done 47.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: \ [981/3.0k files][578.7 MiB/ 1.7 GiB] 33% Done 47.7 MiB/s ETA 00:00:24 \ [981/3.0k files][579.3 MiB/ 1.7 GiB] 33% Done 47.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: \ [981/3.0k files][579.3 MiB/ 1.7 GiB] 33% Done 47.7 MiB/s ETA 00:00:24 \ [981/3.0k files][580.4 MiB/ 1.7 GiB] 33% Done 47.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: \ [982/3.0k files][580.4 MiB/ 1.7 GiB] 33% Done 47.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: \ [982/3.0k files][580.9 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 \ [982/3.0k files][581.2 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 \ [982/3.0k files][581.5 MiB/ 1.7 GiB] 34% Done 47.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: \ [983/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [984/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: \ [985/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [986/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [987/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [988/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [989/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 \ [990/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [991/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 \ [991/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 \ [992/3.0k files][582.0 MiB/ 1.7 GiB] 34% Done 47.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [993/3.0k files][582.3 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [994/3.0k files][582.5 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [995/3.0k files][582.8 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [995/3.0k files][583.0 MiB/ 1.7 GiB] 34% Done 47.9 MiB/s ETA 00:00:23 \ [995/3.0k files][583.0 MiB/ 1.7 GiB] 34% Done 47.9 MiB/s ETA 00:00:24 \ [996/3.0k files][583.3 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [996/3.0k files][583.3 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [997/3.0k files][583.5 MiB/ 1.7 GiB] 34% Done 47.9 MiB/s ETA 00:00:23 \ [997/3.0k files][583.6 MiB/ 1.7 GiB] 34% Done 47.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: \ [997/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 48.0 MiB/s ETA 00:00:23 \ [997/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 48.0 MiB/s ETA 00:00:23 \ [997/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 47.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [997/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 47.8 MiB/s ETA 00:00:24 \ [998/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 47.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [998/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 47.2 MiB/s ETA 00:00:24 \ [998/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 46.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [998/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 46.7 MiB/s ETA 00:00:24 \ [998/3.0k files][584.0 MiB/ 1.7 GiB] 34% Done 46.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: \ [998/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 46.4 MiB/s ETA 00:00:24 \ [999/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 46.3 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [999/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 46.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [999/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 46.0 MiB/s ETA 00:00:24 \ [999/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 46.0 MiB/s ETA 00:00:24 \ [999/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.1 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.7 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.7 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.9 MiB/s ETA 00:00:24 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.2 MiB/ 1.7 GiB] 34% Done 45.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.3 MiB/ 1.7 GiB] 34% Done 45.7 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.3 MiB/ 1.7 GiB] 34% Done 45.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.3 MiB/ 1.7 GiB] 34% Done 45.4 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.4 MiB/ 1.7 GiB] 34% Done 45.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.4 MiB/ 1.7 GiB] 34% Done 45.2 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.4 MiB/ 1.7 GiB] 34% Done 45.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.4 MiB/ 1.7 GiB] 34% Done 45.2 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.4 MiB/ 1.7 GiB] 34% Done 45.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.5 MiB/ 1.7 GiB] 34% Done 45.0 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.6 MiB/ 1.7 GiB] 34% Done 45.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.6 MiB/ 1.7 GiB] 34% Done 44.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.6 MiB/ 1.7 GiB] 34% Done 44.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.8 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.7 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.7 MiB/ 1.7 GiB] 34% Done 44.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.0k/3.0k files][584.9 MiB/ 1.7 GiB] 34% Done 44.4 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][584.9 MiB/ 1.7 GiB] 34% Done 44.4 MiB/s ETA 00:00:25 \ [1.0k/3.0k files][585.9 MiB/ 1.7 GiB] 34% Done 44.3 MiB/s ETA 00:00:25 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][586.0 MiB/ 1.7 GiB] 34% Done 44.2 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.3 MiB/ 1.7 GiB] 34% Done 44.2 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 44.1 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 44.2 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 44.1 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 44.0 MiB/s ETA 00:00:25 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 43.9 MiB/s ETA 00:00:26 | [1.0k/3.0k files][586.6 MiB/ 1.7 GiB] 34% Done 43.8 MiB/s ETA 00:00:26 | [1.0k/3.0k files][586.7 MiB/ 1.7 GiB] 34% Done 43.9 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.0 MiB/ 1.7 GiB] 34% Done 43.8 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.0 MiB/ 1.7 GiB] 34% Done 43.7 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.0 MiB/ 1.7 GiB] 34% Done 43.7 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.7 MiB/ 1.7 GiB] 34% Done 43.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][587.7 MiB/ 1.7 GiB] 34% Done 43.2 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.7 MiB/ 1.7 GiB] 34% Done 43.1 MiB/s ETA 00:00:26 | [1.0k/3.0k files][587.7 MiB/ 1.7 GiB] 34% Done 43.1 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 43.1 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.7 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.6 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.6 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.6 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.2 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.5 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.0k/3.0k files][588.5 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 42.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 42.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 41.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 42.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][588.8 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][589.0 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 | [1.0k/3.0k files][589.0 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 | [1.0k/3.0k files][589.0 MiB/ 1.7 GiB] 34% Done 41.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][590.0 MiB/ 1.7 GiB] 34% Done 41.9 MiB/s ETA 00:00:27 | [1.0k/3.0k files][590.0 MiB/ 1.7 GiB] 34% Done 41.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][590.5 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][590.8 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][591.0 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][591.0 MiB/ 1.7 GiB] 34% Done 41.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.0 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.0 MiB/ 1.7 GiB] 34% Done 42.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.0 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.0 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.5 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][592.6 MiB/ 1.7 GiB] 34% Done 42.0 MiB/s ETA 00:00:27 | [1.0k/3.0k files][593.1 MiB/ 1.7 GiB] 34% Done 42.1 MiB/s ETA 00:00:26 | [1.0k/3.0k files][593.3 MiB/ 1.7 GiB] 34% Done 42.2 MiB/s ETA 00:00:26 | [1.0k/3.0k files][593.3 MiB/ 1.7 GiB] 34% Done 42.2 MiB/s ETA 00:00:26 | [1.0k/3.0k files][593.3 MiB/ 1.7 GiB] 34% Done 42.1 MiB/s ETA 00:00:26 | [1.0k/3.0k files][593.6 MiB/ 1.7 GiB] 34% Done 42.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][594.2 MiB/ 1.7 GiB] 34% Done 42.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][594.6 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][595.2 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [1.0k/3.0k files][595.3 MiB/ 1.7 GiB] 34% Done 42.4 MiB/s ETA 00:00:26 | [1.1k/3.0k files][595.3 MiB/ 1.7 GiB] 34% Done 42.3 MiB/s ETA 00:00:26 | [1.1k/3.0k files][595.3 MiB/ 1.7 GiB] 34% Done 42.3 MiB/s ETA 00:00:26 | [1.1k/3.0k files][595.8 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.1k/3.0k files][596.3 MiB/ 1.7 GiB] 34% Done 42.5 MiB/s ETA 00:00:26 | [1.1k/3.0k files][596.8 MiB/ 1.7 GiB] 34% Done 42.6 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.0 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.0 MiB/ 1.7 GiB] 35% Done 43.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.1 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 | [1.1k/3.0k files][598.4 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][598.4 MiB/ 1.7 GiB] 35% Done 43.0 MiB/s ETA 00:00:26 / [1.1k/3.0k files][598.4 MiB/ 1.7 GiB] 35% Done 42.9 MiB/s ETA 00:00:26 / [1.1k/3.0k files][598.4 MiB/ 1.7 GiB] 35% Done 43.0 MiB/s ETA 00:00:26 / [1.1k/3.0k files][598.4 MiB/ 1.7 GiB] 35% Done 43.0 MiB/s ETA 00:00:26 / [1.1k/3.0k files][600.9 MiB/ 1.7 GiB] 35% Done 43.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.0 MiB/ 1.7 GiB] 35% Done 44.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 44.0 MiB/s ETA 00:00:25 / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 / [1.1k/3.0k files][603.5 MiB/ 1.7 GiB] 35% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][605.3 MiB/ 1.7 GiB] 35% Done 44.2 MiB/s ETA 00:00:25 / [1.1k/3.0k files][605.8 MiB/ 1.7 GiB] 35% Done 44.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][606.4 MiB/ 1.7 GiB] 35% Done 44.3 MiB/s ETA 00:00:25 / [1.1k/3.0k files][607.4 MiB/ 1.7 GiB] 35% Done 44.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/wolfssl-openssl-api/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][607.6 MiB/ 1.7 GiB] 35% Done 44.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/crypto.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][609.4 MiB/ 1.7 GiB] 35% Done 44.8 MiB/s ETA 00:00:25 / [1.1k/3.0k files][609.9 MiB/ 1.7 GiB] 35% Done 44.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/components.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][610.7 MiB/ 1.7 GiB] 35% Done 44.9 MiB/s ETA 00:00:24 / [1.1k/3.0k files][610.8 MiB/ 1.7 GiB] 35% Done 44.8 MiB/s ETA 00:00:24 / [1.1k/3.0k files][611.3 MiB/ 1.7 GiB] 35% Done 44.9 MiB/s ETA 00:00:24 / [1.1k/3.0k files][612.0 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][613.8 MiB/ 1.7 GiB] 35% Done 44.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.1 MiB/ 1.7 GiB] 35% Done 44.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.5 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/entry.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.8 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.8 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 / [1.1k/3.0k files][614.8 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/repository.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.8 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/options.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][614.9 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 / [1.1k/3.0k files][614.9 MiB/ 1.7 GiB] 35% Done 44.7 MiB/s ETA 00:00:24 / [1.1k/3.0k files][615.9 MiB/ 1.7 GiB] 36% Done 44.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/tests.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][615.9 MiB/ 1.7 GiB] 36% Done 44.5 MiB/s ETA 00:00:25 / [1.1k/3.0k files][615.9 MiB/ 1.7 GiB] 36% Done 44.5 MiB/s ETA 00:00:25 / [1.1k/3.0k files][615.9 MiB/ 1.7 GiB] 36% Done 44.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][616.2 MiB/ 1.7 GiB] 36% Done 44.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][616.7 MiB/ 1.7 GiB] 36% Done 43.9 MiB/s ETA 00:00:25 / [1.1k/3.0k files][616.7 MiB/ 1.7 GiB] 36% Done 43.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/executor.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/executor.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/util.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][617.2 MiB/ 1.7 GiB] 36% Done 43.9 MiB/s ETA 00:00:25 / [1.1k/3.0k files][617.2 MiB/ 1.7 GiB] 36% Done 43.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/operation.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][617.5 MiB/ 1.7 GiB] 36% Done 43.8 MiB/s ETA 00:00:25 / [1.1k/3.0k files][617.8 MiB/ 1.7 GiB] 36% Done 43.8 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.0 MiB/ 1.7 GiB] 36% Done 43.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.4 MiB/ 1.7 GiB] 36% Done 43.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.4 MiB/ 1.7 GiB] 36% Done 43.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/extra_options.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][618.5 MiB/ 1.7 GiB] 36% Done 43.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.5 MiB/ 1.7 GiB] 36% Done 43.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.5 MiB/ 1.7 GiB] 36% Done 43.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][618.8 MiB/ 1.7 GiB] 36% Done 43.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][619.8 MiB/ 1.7 GiB] 36% Done 43.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][619.8 MiB/ 1.7 GiB] 36% Done 43.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][620.4 MiB/ 1.7 GiB] 36% Done 43.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/driver.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][621.5 MiB/ 1.7 GiB] 36% Done 43.4 MiB/s ETA 00:00:25 / [1.1k/3.0k files][621.8 MiB/ 1.7 GiB] 36% Done 43.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/mutator.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][622.0 MiB/ 1.7 GiB] 36% Done 43.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/expmod.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][622.3 MiB/ 1.7 GiB] 36% Done 43.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][622.6 MiB/ 1.7 GiB] 36% Done 43.2 MiB/s ETA 00:00:25 / [1.1k/3.0k files][622.6 MiB/ 1.7 GiB] 36% Done 43.2 MiB/s ETA 00:00:25 / [1.1k/3.0k files][622.6 MiB/ 1.7 GiB] 36% Done 43.2 MiB/s ETA 00:00:25 / [1.1k/3.0k files][622.6 MiB/ 1.7 GiB] 36% Done 43.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][623.1 MiB/ 1.7 GiB] 36% Done 43.1 MiB/s ETA 00:00:25 / [1.1k/3.0k files][623.1 MiB/ 1.7 GiB] 36% Done 42.9 MiB/s ETA 00:00:25 / [1.1k/3.0k files][623.3 MiB/ 1.7 GiB] 36% Done 43.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][623.6 MiB/ 1.7 GiB] 36% Done 42.9 MiB/s ETA 00:00:25 / [1.1k/3.0k files][623.6 MiB/ 1.7 GiB] 36% Done 42.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][624.4 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][624.4 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][625.1 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/module_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/modules/wolfcrypt-openssl/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][625.4 MiB/ 1.7 GiB] 36% Done 42.8 MiB/s ETA 00:00:25 / [1.1k/3.0k files][625.4 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][625.8 MiB/ 1.7 GiB] 36% Done 42.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][626.0 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 / [1.1k/3.0k files][626.6 MiB/ 1.7 GiB] 36% Done 42.6 MiB/s ETA 00:00:25 / [1.1k/3.0k files][627.4 MiB/ 1.7 GiB] 36% Done 42.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][629.6 MiB/ 1.7 GiB] 36% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][629.8 MiB/ 1.7 GiB] 36% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][629.8 MiB/ 1.7 GiB] 36% Done 42.3 MiB/s ETA 00:00:26 / [1.1k/3.0k files][629.8 MiB/ 1.7 GiB] 36% Done 42.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 42.1 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 42.0 MiB/s ETA 00:00:26 / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.8 MiB/s ETA 00:00:26 / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.8 MiB/s ETA 00:00:26 / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.5 MiB/s ETA 00:00:26 / [1.1k/3.0k files][630.2 MiB/ 1.7 GiB] 36% Done 41.5 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.4 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.4 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 / [1.1k/3.0k files][630.4 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.4 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: / [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][630.5 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][630.9 MiB/ 1.7 GiB] 36% Done 41.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][631.2 MiB/ 1.7 GiB] 36% Done 41.4 MiB/s ETA 00:00:26 - [1.1k/3.0k files][631.4 MiB/ 1.7 GiB] 36% Done 41.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/control.js [Content-Type=text/javascript]... Step #9: - [1.1k/3.0k files][632.3 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.3 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.5 MiB/ 1.7 GiB] 37% Done 41.6 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.8 MiB/ 1.7 GiB] 37% Done 41.7 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.8 MiB/ 1.7 GiB] 37% Done 41.8 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.8 MiB/ 1.7 GiB] 37% Done 41.7 MiB/s ETA 00:00:26 - [1.1k/3.0k files][632.8 MiB/ 1.7 GiB] 37% Done 41.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-openssl-api/linux/src/cryptofuzz-openssl-api/third_party/json/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][633.5 MiB/ 1.7 GiB] 37% Done 41.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/style.css [Content-Type=text/css]... Step #9: - [1.1k/3.0k files][635.6 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.6 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.6 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.6 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.6 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.6 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/index.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.7 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.7 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.8 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.5 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][636.9 MiB/ 1.7 GiB] 37% Done 42.3 MiB/s ETA 00:00:25 - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][638.1 MiB/ 1.7 GiB] 37% Done 42.6 MiB/s ETA 00:00:25 - [1.1k/3.0k files][639.8 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [1.1k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.9 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.7 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.1 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 - [1.2k/3.0k files][640.3 MiB/ 1.7 GiB] 37% Done 42.8 MiB/s ETA 00:00:25 - [1.2k/3.0k files][642.4 MiB/ 1.7 GiB] 37% Done 43.2 MiB/s ETA 00:00:25 - [1.2k/3.0k files][643.9 MiB/ 1.7 GiB] 37% Done 43.4 MiB/s ETA 00:00:25 - [1.2k/3.0k files][644.7 MiB/ 1.7 GiB] 37% Done 43.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][644.7 MiB/ 1.7 GiB] 37% Done 43.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][645.4 MiB/ 1.7 GiB] 37% Done 43.7 MiB/s ETA 00:00:24 - [1.2k/3.0k files][645.4 MiB/ 1.7 GiB] 37% Done 43.7 MiB/s ETA 00:00:24 - [1.2k/3.0k files][645.7 MiB/ 1.7 GiB] 37% Done 43.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][646.5 MiB/ 1.7 GiB] 37% Done 43.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.0 MiB/ 1.7 GiB] 37% Done 43.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.0 MiB/ 1.7 GiB] 37% Done 43.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.0 MiB/ 1.7 GiB] 37% Done 43.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.0 MiB/ 1.7 GiB] 37% Done 43.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.3 MiB/ 1.7 GiB] 38% Done 43.9 MiB/s ETA 00:00:24 - [1.2k/3.0k files][649.3 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 - [1.2k/3.0k files][649.6 MiB/ 1.7 GiB] 38% Done 43.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][651.0 MiB/ 1.7 GiB] 38% Done 43.9 MiB/s ETA 00:00:24 - [1.2k/3.0k files][653.7 MiB/ 1.7 GiB] 38% Done 44.5 MiB/s ETA 00:00:24 - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.0 MiB/ 1.7 GiB] 38% Done 44.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][655.7 MiB/ 1.7 GiB] 38% Done 44.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][656.0 MiB/ 1.7 GiB] 38% Done 44.8 MiB/s ETA 00:00:24 - [1.2k/3.0k files][656.8 MiB/ 1.7 GiB] 38% Done 44.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: - [1.2k/3.0k files][656.8 MiB/ 1.7 GiB] 38% Done 44.7 MiB/s ETA 00:00:24 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][661.2 MiB/ 1.7 GiB] 38% Done 45.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][661.7 MiB/ 1.7 GiB] 38% Done 45.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][662.2 MiB/ 1.7 GiB] 38% Done 45.6 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][662.7 MiB/ 1.7 GiB] 38% Done 45.7 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][663.2 MiB/ 1.7 GiB] 38% Done 45.8 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][663.4 MiB/ 1.7 GiB] 38% Done 45.8 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][664.0 MiB/ 1.7 GiB] 38% Done 45.9 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][664.2 MiB/ 1.7 GiB] 38% Done 45.9 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][667.9 MiB/ 1.7 GiB] 39% Done 46.7 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][669.6 MiB/ 1.7 GiB] 39% Done 46.9 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][669.9 MiB/ 1.7 GiB] 39% Done 46.9 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][671.2 MiB/ 1.7 GiB] 39% Done 47.2 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][671.7 MiB/ 1.7 GiB] 39% Done 47.3 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][671.9 MiB/ 1.7 GiB] 39% Done 47.4 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][672.0 MiB/ 1.7 GiB] 39% Done 47.3 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][672.5 MiB/ 1.7 GiB] 39% Done 47.4 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][672.5 MiB/ 1.7 GiB] 39% Done 47.4 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][673.8 MiB/ 1.7 GiB] 39% Done 47.8 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][673.8 MiB/ 1.7 GiB] 39% Done 47.8 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][674.4 MiB/ 1.7 GiB] 39% Done 47.8 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][675.4 MiB/ 1.7 GiB] 39% Done 47.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][676.2 MiB/ 1.7 GiB] 39% Done 48.1 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][676.4 MiB/ 1.7 GiB] 39% Done 48.1 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][676.4 MiB/ 1.7 GiB] 39% Done 48.1 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][676.7 MiB/ 1.7 GiB] 39% Done 48.2 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][676.9 MiB/ 1.7 GiB] 39% Done 48.2 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][677.5 MiB/ 1.7 GiB] 39% Done 48.3 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][679.4 MiB/ 1.7 GiB] 39% Done 48.4 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][679.7 MiB/ 1.7 GiB] 39% Done 48.4 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][679.9 MiB/ 1.7 GiB] 39% Done 48.3 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][680.2 MiB/ 1.7 GiB] 39% Done 48.3 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][680.4 MiB/ 1.7 GiB] 39% Done 48.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][682.3 MiB/ 1.7 GiB] 39% Done 48.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][682.6 MiB/ 1.7 GiB] 39% Done 48.0 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][682.6 MiB/ 1.7 GiB] 39% Done 47.9 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][682.6 MiB/ 1.7 GiB] 39% Done 47.9 MiB/s ETA 00:00:21 \ [1.2k/3.0k files][684.4 MiB/ 1.7 GiB] 40% Done 47.4 MiB/s ETA 00:00:22 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 45.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 45.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.8 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.5 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.4 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.4 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.4 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.6 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.6 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.6 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.6 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.7 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 \ [1.2k/3.0k files][685.7 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [1.2k/3.0k files][685.7 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][685.8 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][685.9 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.2 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][686.4 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.4 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][686.4 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][686.9 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][687.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][687.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.0 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.0 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.0 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.0 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.3 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.3 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.3 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.4 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.5 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/misc.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.5 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.6 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.6 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][688.8 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.1 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.3 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.3 MiB/ 1.7 GiB] 40% Done 44.1 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 | [1.2k/3.0k files][689.9 MiB/ 1.7 GiB] 40% Done 44.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][689.9 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][690.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][690.2 MiB/ 1.7 GiB] 40% Done 44.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][691.4 MiB/ 1.7 GiB] 40% Done 44.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][691.4 MiB/ 1.7 GiB] 40% Done 44.5 MiB/s ETA 00:00:23 | [1.2k/3.0k files][692.8 MiB/ 1.7 GiB] 40% Done 44.8 MiB/s ETA 00:00:23 | [1.2k/3.0k files][694.0 MiB/ 1.7 GiB] 40% Done 45.0 MiB/s ETA 00:00:23 | [1.2k/3.0k files][694.5 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.2k/3.0k files][694.5 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.2k/3.0k files][694.7 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.2k/3.0k files][694.9 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.2k/3.0k files][695.4 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.2k/3.0k files][695.8 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.2k/3.0k files][695.9 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][696.1 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.2k/3.0k files][696.1 MiB/ 1.7 GiB] 40% Done 45.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [1.2k/3.0k files][696.1 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.1 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.4 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.4 MiB/ 1.7 GiB] 40% Done 45.3 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.6 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.6 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.6 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.4 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.2 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.1 MiB/s ETA 00:00:22 | [1.3k/3.0k files][696.7 MiB/ 1.7 GiB] 40% Done 45.2 MiB/s ETA 00:00:22 | [1.3k/3.0k files][697.0 MiB/ 1.7 GiB] 40% Done 45.2 MiB/s ETA 00:00:22 | [1.3k/3.0k files][698.1 MiB/ 1.7 GiB] 40% Done 44.9 MiB/s ETA 00:00:22 | [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 43.6 MiB/s ETA 00:00:23 | [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 43.2 MiB/s ETA 00:00:23 / / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 42.8 MiB/s ETA 00:00:24 / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 42.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 42.3 MiB/s ETA 00:00:24 / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 42.3 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 41.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][698.3 MiB/ 1.7 GiB] 40% Done 41.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][701.5 MiB/ 1.7 GiB] 41% Done 41.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][701.5 MiB/ 1.7 GiB] 41% Done 41.3 MiB/s ETA 00:00:24 / [1.3k/3.0k files][701.5 MiB/ 1.7 GiB] 41% Done 41.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][701.6 MiB/ 1.7 GiB] 41% Done 41.2 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][701.6 MiB/ 1.7 GiB] 41% Done 41.1 MiB/s ETA 00:00:24 / [1.3k/3.0k files][701.6 MiB/ 1.7 GiB] 41% Done 41.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][702.3 MiB/ 1.7 GiB] 41% Done 41.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][702.6 MiB/ 1.7 GiB] 41% Done 41.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][702.7 MiB/ 1.7 GiB] 41% Done 40.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][702.7 MiB/ 1.7 GiB] 41% Done 40.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][702.7 MiB/ 1.7 GiB] 41% Done 40.8 MiB/s ETA 00:00:25 / [1.3k/3.0k files][702.7 MiB/ 1.7 GiB] 41% Done 40.8 MiB/s ETA 00:00:25 / [1.3k/3.0k files][703.0 MiB/ 1.7 GiB] 41% Done 40.3 MiB/s ETA 00:00:25 / [1.3k/3.0k files][703.0 MiB/ 1.7 GiB] 41% Done 40.3 MiB/s ETA 00:00:25 / [1.3k/3.0k files][703.2 MiB/ 1.7 GiB] 41% Done 40.2 MiB/s ETA 00:00:25 / [1.3k/3.0k files][704.5 MiB/ 1.7 GiB] 41% Done 40.4 MiB/s ETA 00:00:25 / [1.3k/3.0k files][704.8 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 / [1.3k/3.0k files][704.8 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][704.8 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 / [1.3k/3.0k files][704.8 MiB/ 1.7 GiB] 41% Done 39.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][705.2 MiB/ 1.7 GiB] 41% Done 39.8 MiB/s ETA 00:00:25 / [1.3k/3.0k files][705.2 MiB/ 1.7 GiB] 41% Done 39.8 MiB/s ETA 00:00:25 / [1.3k/3.0k files][705.4 MiB/ 1.7 GiB] 41% Done 39.8 MiB/s ETA 00:00:25 / [1.3k/3.0k files][705.4 MiB/ 1.7 GiB] 41% Done 39.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][706.2 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][706.5 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 / [1.3k/3.0k files][706.5 MiB/ 1.7 GiB] 41% Done 39.9 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][707.3 MiB/ 1.7 GiB] 41% Done 40.2 MiB/s ETA 00:00:25 / [1.3k/3.0k files][707.5 MiB/ 1.7 GiB] 41% Done 40.1 MiB/s ETA 00:00:25 / [1.3k/3.0k files][707.8 MiB/ 1.7 GiB] 41% Done 40.2 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][708.3 MiB/ 1.7 GiB] 41% Done 40.3 MiB/s ETA 00:00:25 / [1.3k/3.0k files][708.3 MiB/ 1.7 GiB] 41% Done 40.3 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][711.1 MiB/ 1.7 GiB] 41% Done 40.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/style.css [Content-Type=text/css]... Step #9: / [1.3k/3.0k files][715.4 MiB/ 1.7 GiB] 41% Done 41.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/control.js [Content-Type=text/javascript]... Step #9: / [1.3k/3.0k files][715.7 MiB/ 1.7 GiB] 41% Done 41.8 MiB/s ETA 00:00:24 / [1.3k/3.0k files][715.7 MiB/ 1.7 GiB] 41% Done 41.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][716.4 MiB/ 1.7 GiB] 41% Done 41.9 MiB/s ETA 00:00:24 / [1.3k/3.0k files][716.9 MiB/ 1.7 GiB] 41% Done 42.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/summary.json [Content-Type=application/json]... Step #9: / [1.3k/3.0k files][717.6 MiB/ 1.7 GiB] 42% Done 42.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][718.4 MiB/ 1.7 GiB] 42% Done 42.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/index.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][724.5 MiB/ 1.7 GiB] 42% Done 43.2 MiB/s ETA 00:00:23 / [1.3k/3.0k files][724.9 MiB/ 1.7 GiB] 42% Done 43.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.4 MiB/ 1.7 GiB] 42% Done 43.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-misc/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][725.8 MiB/ 1.7 GiB] 42% Done 43.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][726.0 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][726.0 MiB/ 1.7 GiB] 42% Done 43.3 MiB/s ETA 00:00:23 / [1.3k/3.0k files][726.0 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][726.3 MiB/ 1.7 GiB] 42% Done 43.4 MiB/s ETA 00:00:23 / [1.3k/3.0k files][727.3 MiB/ 1.7 GiB] 42% Done 43.6 MiB/s ETA 00:00:23 / [1.3k/3.0k files][727.8 MiB/ 1.7 GiB] 42% Done 43.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][728.6 MiB/ 1.7 GiB] 42% Done 43.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][729.4 MiB/ 1.7 GiB] 42% Done 43.9 MiB/s ETA 00:00:22 / [1.3k/3.0k files][730.2 MiB/ 1.7 GiB] 42% Done 44.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][730.2 MiB/ 1.7 GiB] 42% Done 44.1 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.4 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.4 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.4 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: / [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][731.5 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][731.7 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][732.0 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][732.2 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][732.9 MiB/ 1.7 GiB] 42% Done 44.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][732.9 MiB/ 1.7 GiB] 42% Done 44.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][732.9 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][732.9 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][732.9 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.2 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.2 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][733.3 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][733.6 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 44.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 44.1 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 44.0 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 43.9 MiB/s ETA 00:00:22 - [1.3k/3.0k files][734.5 MiB/ 1.7 GiB] 42% Done 43.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][735.8 MiB/ 1.7 GiB] 43% Done 44.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][735.8 MiB/ 1.7 GiB] 43% Done 44.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][736.4 MiB/ 1.7 GiB] 43% Done 44.1 MiB/s ETA 00:00:22 - [1.3k/3.0k files][736.4 MiB/ 1.7 GiB] 43% Done 44.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][736.4 MiB/ 1.7 GiB] 43% Done 43.9 MiB/s ETA 00:00:22 - [1.3k/3.0k files][737.2 MiB/ 1.7 GiB] 43% Done 43.9 MiB/s ETA 00:00:22 - [1.3k/3.0k files][739.5 MiB/ 1.7 GiB] 43% Done 44.2 MiB/s ETA 00:00:22 - [1.3k/3.0k files][740.3 MiB/ 1.7 GiB] 43% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][740.3 MiB/ 1.7 GiB] 43% Done 44.3 MiB/s ETA 00:00:22 - [1.3k/3.0k files][740.8 MiB/ 1.7 GiB] 43% Done 44.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][743.3 MiB/ 1.7 GiB] 43% Done 44.9 MiB/s ETA 00:00:21 - [1.3k/3.0k files][743.8 MiB/ 1.7 GiB] 43% Done 45.0 MiB/s ETA 00:00:21 - [1.3k/3.0k files][744.0 MiB/ 1.7 GiB] 43% Done 45.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][745.8 MiB/ 1.7 GiB] 43% Done 45.3 MiB/s ETA 00:00:21 - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.3 MiB/s ETA 00:00:21 - [1.3k/3.0k files][746.0 MiB/ 1.7 GiB] 43% Done 45.3 MiB/s ETA 00:00:21 - [1.3k/3.0k files][747.0 MiB/ 1.7 GiB] 43% Done 45.1 MiB/s ETA 00:00:21 - [1.3k/3.0k files][748.6 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][748.6 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][748.6 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][749.1 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 - [1.3k/3.0k files][749.3 MiB/ 1.7 GiB] 43% Done 45.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][750.4 MiB/ 1.7 GiB] 43% Done 45.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][750.9 MiB/ 1.7 GiB] 43% Done 45.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][751.4 MiB/ 1.7 GiB] 43% Done 45.7 MiB/s ETA 00:00:21 - [1.3k/3.0k files][751.6 MiB/ 1.7 GiB] 44% Done 45.8 MiB/s ETA 00:00:21 - [1.3k/3.0k files][752.2 MiB/ 1.7 GiB] 44% Done 45.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][752.2 MiB/ 1.7 GiB] 44% Done 45.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][754.0 MiB/ 1.7 GiB] 44% Done 45.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][754.5 MiB/ 1.7 GiB] 44% Done 46.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][756.6 MiB/ 1.7 GiB] 44% Done 46.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][757.9 MiB/ 1.7 GiB] 44% Done 46.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][758.7 MiB/ 1.7 GiB] 44% Done 46.4 MiB/s ETA 00:00:20 - [1.3k/3.0k files][758.9 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][759.2 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][760.0 MiB/ 1.7 GiB] 44% Done 46.7 MiB/s ETA 00:00:20 - [1.3k/3.0k files][760.0 MiB/ 1.7 GiB] 44% Done 46.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][760.0 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][760.0 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 - [1.3k/3.0k files][760.0 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 - [1.3k/3.0k files][760.1 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][760.3 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 - [1.3k/3.0k files][760.6 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 - [1.3k/3.0k files][760.8 MiB/ 1.7 GiB] 44% Done 46.5 MiB/s ETA 00:00:20 - [1.3k/3.0k files][761.9 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][762.2 MiB/ 1.7 GiB] 44% Done 46.7 MiB/s ETA 00:00:20 - [1.3k/3.0k files][762.2 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 - [1.3k/3.0k files][762.8 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 - [1.3k/3.0k files][762.8 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 - [1.3k/3.0k files][762.8 MiB/ 1.7 GiB] 44% Done 46.6 MiB/s ETA 00:00:20 - [1.3k/3.0k files][763.8 MiB/ 1.7 GiB] 44% Done 46.7 MiB/s ETA 00:00:20 - [1.3k/3.0k files][766.9 MiB/ 1.7 GiB] 44% Done 47.2 MiB/s ETA 00:00:20 - [1.3k/3.0k files][766.9 MiB/ 1.7 GiB] 44% Done 47.2 MiB/s ETA 00:00:20 - [1.3k/3.0k files][767.8 MiB/ 1.7 GiB] 44% Done 47.2 MiB/s ETA 00:00:20 - [1.3k/3.0k files][767.8 MiB/ 1.7 GiB] 44% Done 47.2 MiB/s ETA 00:00:20 - [1.3k/3.0k files][768.3 MiB/ 1.7 GiB] 44% Done 47.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [1.3k/3.0k files][768.3 MiB/ 1.7 GiB] 44% Done 47.3 MiB/s ETA 00:00:20 - [1.3k/3.0k files][770.5 MiB/ 1.7 GiB] 45% Done 47.2 MiB/s ETA 00:00:20 - [1.3k/3.0k files][771.0 MiB/ 1.7 GiB] 45% Done 47.1 MiB/s ETA 00:00:20 - [1.3k/3.0k files][771.6 MiB/ 1.7 GiB] 45% Done 47.0 MiB/s ETA 00:00:20 - [1.3k/3.0k files][771.6 MiB/ 1.7 GiB] 45% Done 47.0 MiB/s ETA 00:00:20 - [1.3k/3.0k files][771.9 MiB/ 1.7 GiB] 45% Done 47.0 MiB/s ETA 00:00:20 - [1.3k/3.0k files][772.4 MiB/ 1.7 GiB] 45% Done 46.8 MiB/s ETA 00:00:20 - [1.3k/3.0k files][772.7 MiB/ 1.7 GiB] 45% Done 46.7 MiB/s ETA 00:00:20 - [1.3k/3.0k files][772.9 MiB/ 1.7 GiB] 45% Done 46.7 MiB/s ETA 00:00:20 \ \ [1.3k/3.0k files][773.2 MiB/ 1.7 GiB] 45% Done 46.6 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][773.4 MiB/ 1.7 GiB] 45% Done 46.5 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][773.4 MiB/ 1.7 GiB] 45% Done 46.5 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][773.4 MiB/ 1.7 GiB] 45% Done 46.5 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][774.2 MiB/ 1.7 GiB] 45% Done 46.3 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][774.2 MiB/ 1.7 GiB] 45% Done 46.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][774.2 MiB/ 1.7 GiB] 45% Done 46.3 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][774.2 MiB/ 1.7 GiB] 45% Done 46.2 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][774.2 MiB/ 1.7 GiB] 45% Done 46.2 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][774.8 MiB/ 1.7 GiB] 45% Done 46.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.0 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.0 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.0 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.3 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.1 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 45.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.5 MiB/ 1.7 GiB] 45% Done 46.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.6 MiB/ 1.7 GiB] 45% Done 45.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.6 MiB/ 1.7 GiB] 45% Done 45.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.6 MiB/ 1.7 GiB] 45% Done 45.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.6 MiB/ 1.7 GiB] 45% Done 45.7 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.6 MiB/ 1.7 GiB] 45% Done 45.7 MiB/s ETA 00:00:20 \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.6 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][775.7 MiB/ 1.7 GiB] 45% Done 44.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.2 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.0 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 44.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 43.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.8 MiB/ 1.7 GiB] 45% Done 43.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.9 MiB/ 1.7 GiB] 45% Done 43.7 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][775.9 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.9 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][775.9 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][775.9 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][776.1 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][776.1 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/x509.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][776.1 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][776.4 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][776.6 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][776.6 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][776.6 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][776.8 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][776.8 MiB/ 1.7 GiB] 45% Done 43.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][778.0 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][778.0 MiB/ 1.7 GiB] 45% Done 43.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][778.0 MiB/ 1.7 GiB] 45% Done 43.4 MiB/s ETA 00:00:21 \ [1.4k/3.0k files][778.0 MiB/ 1.7 GiB] 45% Done 43.2 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][778.0 MiB/ 1.7 GiB] 45% Done 43.2 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][778.5 MiB/ 1.7 GiB] 45% Done 42.5 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][778.7 MiB/ 1.7 GiB] 45% Done 42.1 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][778.7 MiB/ 1.7 GiB] 45% Done 42.1 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][778.8 MiB/ 1.7 GiB] 45% Done 41.6 MiB/s ETA 00:00:22 \ [1.4k/3.0k files][779.1 MiB/ 1.7 GiB] 45% Done 41.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][779.2 MiB/ 1.7 GiB] 45% Done 40.8 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][779.5 MiB/ 1.7 GiB] 45% Done 40.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][779.6 MiB/ 1.7 GiB] 45% Done 40.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][779.6 MiB/ 1.7 GiB] 45% Done 40.6 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][779.6 MiB/ 1.7 GiB] 45% Done 40.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.4 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.4 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.4 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.3 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.3 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.1 MiB/ 1.7 GiB] 45% Done 40.3 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 40.1 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 40.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 40.0 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 40.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 40.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.3 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 40.0 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 39.8 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.6 MiB/ 1.7 GiB] 45% Done 39.7 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.8 MiB/ 1.7 GiB] 45% Done 39.8 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.8 MiB/ 1.7 GiB] 45% Done 39.8 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.8 MiB/ 1.7 GiB] 45% Done 39.7 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][780.8 MiB/ 1.7 GiB] 45% Done 39.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][780.8 MiB/ 1.7 GiB] 45% Done 39.6 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][781.5 MiB/ 1.7 GiB] 45% Done 39.7 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][782.1 MiB/ 1.7 GiB] 45% Done 39.8 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][782.1 MiB/ 1.7 GiB] 45% Done 39.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][782.8 MiB/ 1.7 GiB] 45% Done 39.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][784.7 MiB/ 1.7 GiB] 45% Done 40.2 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][784.7 MiB/ 1.7 GiB] 45% Done 40.2 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][785.1 MiB/ 1.7 GiB] 45% Done 40.3 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][786.1 MiB/ 1.7 GiB] 46% Done 40.5 MiB/s ETA 00:00:23 \ [1.4k/3.0k files][786.1 MiB/ 1.7 GiB] 46% Done 40.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][786.1 MiB/ 1.7 GiB] 46% Done 40.5 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [1.4k/3.0k files][786.1 MiB/ 1.7 GiB] 46% Done 40.5 MiB/s ETA 00:00:23 | | [1.4k/3.0k files][787.0 MiB/ 1.7 GiB] 46% Done 40.6 MiB/s ETA 00:00:23 | [1.4k/3.0k files][787.0 MiB/ 1.7 GiB] 46% Done 40.6 MiB/s ETA 00:00:23 | [1.4k/3.0k files][787.4 MiB/ 1.7 GiB] 46% Done 40.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][787.4 MiB/ 1.7 GiB] 46% Done 40.7 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][787.7 MiB/ 1.7 GiB] 46% Done 40.7 MiB/s ETA 00:00:23 | [1.4k/3.0k files][787.9 MiB/ 1.7 GiB] 46% Done 40.8 MiB/s ETA 00:00:23 | [1.4k/3.0k files][788.4 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.4 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.5 MiB/ 1.7 GiB] 46% Done 41.0 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.5 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.5 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.5 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][788.5 MiB/ 1.7 GiB] 46% Done 40.9 MiB/s ETA 00:00:22 | [1.4k/3.0k files][789.6 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][789.6 MiB/ 1.7 GiB] 46% Done 41.0 MiB/s ETA 00:00:22 | [1.4k/3.0k files][789.6 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][789.6 MiB/ 1.7 GiB] 46% Done 41.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][789.7 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][790.0 MiB/ 1.7 GiB] 46% Done 41.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][790.3 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][791.1 MiB/ 1.7 GiB] 46% Done 41.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][791.8 MiB/ 1.7 GiB] 46% Done 41.2 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][792.8 MiB/ 1.7 GiB] 46% Done 41.3 MiB/s ETA 00:00:22 | [1.4k/3.0k files][793.3 MiB/ 1.7 GiB] 46% Done 41.3 MiB/s ETA 00:00:22 | [1.4k/3.0k files][793.6 MiB/ 1.7 GiB] 46% Done 41.4 MiB/s ETA 00:00:22 | [1.4k/3.0k files][798.5 MiB/ 1.7 GiB] 46% Done 42.1 MiB/s ETA 00:00:22 | [1.4k/3.0k files][800.8 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][801.1 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 | [1.4k/3.0k files][801.1 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 | [1.4k/3.0k files][801.1 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][801.1 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 | [1.4k/3.0k files][801.3 MiB/ 1.7 GiB] 46% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][801.6 MiB/ 1.7 GiB] 46% Done 42.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][802.4 MiB/ 1.7 GiB] 46% Done 42.8 MiB/s ETA 00:00:21 | [1.4k/3.0k files][802.4 MiB/ 1.7 GiB] 46% Done 42.8 MiB/s ETA 00:00:21 | [1.4k/3.0k files][802.6 MiB/ 1.7 GiB] 46% Done 42.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][803.7 MiB/ 1.7 GiB] 47% Done 43.2 MiB/s ETA 00:00:21 | [1.4k/3.0k files][807.5 MiB/ 1.7 GiB] 47% Done 43.8 MiB/s ETA 00:00:21 | [1.4k/3.0k files][807.5 MiB/ 1.7 GiB] 47% Done 43.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][808.2 MiB/ 1.7 GiB] 47% Done 44.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-x509/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/control.js [Content-Type=text/javascript]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/style.css [Content-Type=text/css]... Step #9: | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][809.7 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/report.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][810.0 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][810.0 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][810.0 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][810.0 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][811.2 MiB/ 1.7 GiB] 47% Done 44.3 MiB/s ETA 00:00:20 | [1.4k/3.0k files][811.9 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][811.9 MiB/ 1.7 GiB] 47% Done 44.2 MiB/s ETA 00:00:20 | [1.4k/3.0k files][812.2 MiB/ 1.7 GiB] 47% Done 44.4 MiB/s ETA 00:00:20 | [1.4k/3.0k files][813.2 MiB/ 1.7 GiB] 47% Done 44.4 MiB/s ETA 00:00:20 | [1.4k/3.0k files][815.7 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][817.0 MiB/ 1.7 GiB] 47% Done 45.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/report.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][817.5 MiB/ 1.7 GiB] 47% Done 45.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][817.7 MiB/ 1.7 GiB] 47% Done 45.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [1.4k/3.0k files][818.6 MiB/ 1.7 GiB] 47% Done 45.1 MiB/s ETA 00:00:20 | [1.4k/3.0k files][818.6 MiB/ 1.7 GiB] 47% Done 45.1 MiB/s ETA 00:00:20 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.2 MiB/ 1.7 GiB] 47% Done 45.2 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.2 MiB/ 1.7 GiB] 47% Done 45.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.2 MiB/ 1.7 GiB] 47% Done 45.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.2 MiB/ 1.7 GiB] 47% Done 45.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.2 MiB/ 1.7 GiB] 47% Done 45.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 45.3 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 45.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 45.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 45.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 45.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.8 MiB/s ETA 00:00:20 / [1.4k/3.0k files][819.3 MiB/ 1.7 GiB] 47% Done 44.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][819.6 MiB/ 1.7 GiB] 47% Done 44.4 MiB/s ETA 00:00:20 / [1.4k/3.0k files][820.6 MiB/ 1.7 GiB] 48% Done 44.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][821.5 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [1.4k/3.0k files][821.6 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.6 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/srp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/style.css [Content-Type=text/css]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][821.7 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][822.0 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.2 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.6 MiB/s ETA 00:00:20 / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-srp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/control.js [Content-Type=text/javascript]... Step #9: / [1.5k/3.0k files][822.6 MiB/ 1.7 GiB] 48% Done 44.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.2 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.2 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.2 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.1 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.1 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/summary.json [Content-Type=application/json]... Step #9: / [1.5k/3.0k files][823.1 MiB/ 1.7 GiB] 48% Done 44.1 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.2 MiB/ 1.7 GiB] 48% Done 44.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/index.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][823.4 MiB/ 1.7 GiB] 48% Done 44.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][823.6 MiB/ 1.7 GiB] 48% Done 44.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][824.1 MiB/ 1.7 GiB] 48% Done 44.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][825.5 MiB/ 1.7 GiB] 48% Done 44.4 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.4 MiB/ 1.7 GiB] 48% Done 44.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.4 MiB/ 1.7 GiB] 48% Done 44.5 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.4 MiB/ 1.7 GiB] 48% Done 44.5 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.4 MiB/ 1.7 GiB] 48% Done 44.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/crypto.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.6 MiB/ 1.7 GiB] 48% Done 44.3 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.8 MiB/ 1.7 GiB] 48% Done 44.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/components.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.9 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.7 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/entry.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.4 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.3 MiB/s ETA 00:00:20 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.3 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/repository.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/options.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/tests.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.9 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:21 / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/executor.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/executor.h.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][826.9 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/extra_options.h.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.2 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/operation.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.4 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/driver.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/util.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.4 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.4 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.4 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.4 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/mutator.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 / [1.5k/3.0k files][827.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][827.9 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/expmod.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][828.5 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][828.7 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][829.1 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 / [1.5k/3.0k files][829.5 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][830.0 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][830.0 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][830.3 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][831.1 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][831.6 MiB/ 1.7 GiB] 48% Done 43.1 MiB/s ETA 00:00:20 / [1.5k/3.0k files][831.6 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 / [1.5k/3.0k files][831.6 MiB/ 1.7 GiB] 48% Done 43.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][831.8 MiB/ 1.7 GiB] 48% Done 43.1 MiB/s ETA 00:00:20 / [1.5k/3.0k files][832.0 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][832.0 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][832.6 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:20 / [1.5k/3.0k files][832.6 MiB/ 1.7 GiB] 48% Done 42.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][832.6 MiB/ 1.7 GiB] 48% Done 42.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][832.6 MiB/ 1.7 GiB] 48% Done 42.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.5 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][833.2 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 / [1.5k/3.0k files][834.6 MiB/ 1.7 GiB] 48% Done 42.3 MiB/s ETA 00:00:21 - - [1.5k/3.0k files][834.6 MiB/ 1.7 GiB] 48% Done 42.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][835.5 MiB/ 1.7 GiB] 48% Done 42.4 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.3 MiB/ 1.7 GiB] 48% Done 42.2 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.3 MiB/ 1.7 GiB] 48% Done 42.2 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.3 MiB/ 1.7 GiB] 48% Done 42.2 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.3 MiB/ 1.7 GiB] 48% Done 42.2 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.4 MiB/ 1.7 GiB] 48% Done 42.1 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.4 MiB/ 1.7 GiB] 48% Done 42.1 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.4 MiB/ 1.7 GiB] 48% Done 42.1 MiB/s ETA 00:00:21 - [1.5k/3.0k files][836.4 MiB/ 1.7 GiB] 48% Done 42.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][836.9 MiB/ 1.7 GiB] 48% Done 42.0 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.2 MiB/ 1.7 GiB] 49% Done 42.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 42.0 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 42.0 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 42.0 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 41.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 41.7 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.4 MiB/ 1.7 GiB] 49% Done 41.7 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][837.7 MiB/ 1.7 GiB] 49% Done 41.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.2 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.1 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 41.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.0 MiB/ 1.7 GiB] 49% Done 40.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.7 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.1 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.3 MiB/s ETA 00:00:22 - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/cryptofuzz-sp-math/third_party/json/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.3 MiB/s ETA 00:00:22 - [1.5k/3.0k files][838.2 MiB/ 1.7 GiB] 49% Done 40.3 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/wolfio.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][838.8 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/tls13.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/report.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/x509.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.0 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.1 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.5 MiB/s ETA 00:00:21 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/tls.c.html [Content-Type=text/html]... Step #9: - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 - [1.5k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 - [1.6k/3.0k files][839.8 MiB/ 1.7 GiB] 49% Done 40.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/keys.c.html [Content-Type=text/html]... Step #9: - [1.6k/3.0k files][840.1 MiB/ 1.7 GiB] 49% Done 40.0 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [1.6k/3.0k files][840.3 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 - [1.6k/3.0k files][841.1 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 - [1.6k/3.0k files][841.4 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [1.6k/3.0k files][844.0 MiB/ 1.7 GiB] 49% Done 39.6 MiB/s ETA 00:00:22 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][844.3 MiB/ 1.7 GiB] 49% Done 39.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/internal.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][844.6 MiB/ 1.7 GiB] 49% Done 39.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][844.6 MiB/ 1.7 GiB] 49% Done 39.4 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][844.6 MiB/ 1.7 GiB] 49% Done 39.4 MiB/s ETA 00:00:22 \ [1.6k/3.0k files][844.8 MiB/ 1.7 GiB] 49% Done 39.5 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][845.6 MiB/ 1.7 GiB] 49% Done 39.6 MiB/s ETA 00:00:22 \ [1.6k/3.0k files][845.9 MiB/ 1.7 GiB] 49% Done 39.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][846.4 MiB/ 1.7 GiB] 49% Done 39.6 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][848.4 MiB/ 1.7 GiB] 49% Done 39.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][848.7 MiB/ 1.7 GiB] 49% Done 39.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][849.2 MiB/ 1.7 GiB] 49% Done 40.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][849.5 MiB/ 1.7 GiB] 49% Done 40.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][849.7 MiB/ 1.7 GiB] 49% Done 40.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][850.0 MiB/ 1.7 GiB] 49% Done 40.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][853.1 MiB/ 1.7 GiB] 49% Done 40.2 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][854.2 MiB/ 1.7 GiB] 50% Done 40.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][856.4 MiB/ 1.7 GiB] 50% Done 40.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][858.0 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][858.2 MiB/ 1.7 GiB] 50% Done 40.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][858.7 MiB/ 1.7 GiB] 50% Done 40.8 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][859.2 MiB/ 1.7 GiB] 50% Done 40.9 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][859.7 MiB/ 1.7 GiB] 50% Done 40.8 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][860.2 MiB/ 1.7 GiB] 50% Done 40.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][861.6 MiB/ 1.7 GiB] 50% Done 40.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][861.6 MiB/ 1.7 GiB] 50% Done 40.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][861.6 MiB/ 1.7 GiB] 50% Done 40.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][861.6 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][861.6 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][861.8 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][862.1 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][863.2 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][863.7 MiB/ 1.7 GiB] 50% Done 40.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][864.0 MiB/ 1.7 GiB] 50% Done 40.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][864.2 MiB/ 1.7 GiB] 50% Done 40.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][864.5 MiB/ 1.7 GiB] 50% Done 40.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][866.8 MiB/ 1.7 GiB] 50% Done 40.4 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][867.0 MiB/ 1.7 GiB] 50% Done 40.3 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][867.2 MiB/ 1.7 GiB] 50% Done 40.3 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][867.5 MiB/ 1.7 GiB] 50% Done 40.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][868.4 MiB/ 1.7 GiB] 50% Done 40.1 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][868.7 MiB/ 1.7 GiB] 50% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][868.7 MiB/ 1.7 GiB] 50% Done 40.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][868.9 MiB/ 1.7 GiB] 50% Done 40.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][869.2 MiB/ 1.7 GiB] 50% Done 39.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][869.5 MiB/ 1.7 GiB] 50% Done 39.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][870.0 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][870.0 MiB/ 1.7 GiB] 50% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][870.2 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][870.5 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][870.5 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][870.5 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][870.8 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][870.8 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][871.1 MiB/ 1.7 GiB] 50% Done 39.7 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][871.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][871.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][871.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][872.7 MiB/ 1.7 GiB] 51% Done 39.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][872.7 MiB/ 1.7 GiB] 51% Done 39.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][873.0 MiB/ 1.7 GiB] 51% Done 39.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][873.0 MiB/ 1.7 GiB] 51% Done 39.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][873.8 MiB/ 1.7 GiB] 51% Done 39.4 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][873.8 MiB/ 1.7 GiB] 51% Done 39.4 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][875.1 MiB/ 1.7 GiB] 51% Done 39.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][877.1 MiB/ 1.7 GiB] 51% Done 39.5 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][877.1 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][878.5 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][878.5 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.2 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 38.9 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 38.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 38.9 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 38.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 38.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][879.6 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.1 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_sm2_x86_64.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.1 MiB/ 1.7 GiB] 51% Done 39.2 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][880.1 MiB/ 1.7 GiB] 51% Done 39.2 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][880.1 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.2 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.2 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.2 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 \ [1.6k/3.0k files][880.2 MiB/ 1.7 GiB] 51% Done 39.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: \ [1.6k/3.0k files][880.2 MiB/ 1.7 GiB] 51% Done 39.1 MiB/s ETA 00:00:21 | | [1.6k/3.0k files][881.3 MiB/ 1.7 GiB] 51% Done 39.2 MiB/s ETA 00:00:21 | [1.6k/3.0k files][881.5 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][881.5 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][881.8 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 | [1.6k/3.0k files][881.8 MiB/ 1.7 GiB] 51% Done 39.3 MiB/s ETA 00:00:21 | [1.6k/3.0k files][883.2 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 | [1.6k/3.0k files][883.3 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.7 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 | [1.6k/3.0k files][883.6 MiB/ 1.7 GiB] 51% Done 39.6 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][884.1 MiB/ 1.7 GiB] 51% Done 39.8 MiB/s ETA 00:00:21 | [1.6k/3.0k files][884.3 MiB/ 1.7 GiB] 51% Done 39.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][884.3 MiB/ 1.7 GiB] 51% Done 39.8 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.4 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_x86_64.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][885.5 MiB/ 1.7 GiB] 51% Done 40.0 MiB/s ETA 00:00:21 | [1.6k/3.0k files][886.1 MiB/ 1.7 GiB] 51% Done 40.1 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][886.4 MiB/ 1.7 GiB] 51% Done 40.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][886.4 MiB/ 1.7 GiB] 51% Done 40.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][888.5 MiB/ 1.7 GiB] 52% Done 40.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][889.3 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][889.3 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][889.3 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.4 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.4 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.7 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.7 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/cpuid.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.7 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.9 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.9 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.9 MiB/ 1.7 GiB] 52% Done 40.5 MiB/s ETA 00:00:20 | [1.6k/3.0k files][890.9 MiB/ 1.7 GiB] 52% Done 40.5 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][890.9 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][891.1 MiB/ 1.7 GiB] 52% Done 40.6 MiB/s ETA 00:00:20 | [1.6k/3.0k files][892.0 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][892.5 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 | [1.6k/3.0k files][892.8 MiB/ 1.7 GiB] 52% Done 40.8 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][892.8 MiB/ 1.7 GiB] 52% Done 40.9 MiB/s ETA 00:00:20 | [1.6k/3.0k files][893.0 MiB/ 1.7 GiB] 52% Done 40.9 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][893.6 MiB/ 1.7 GiB] 52% Done 41.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][893.9 MiB/ 1.7 GiB] 52% Done 41.1 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][894.2 MiB/ 1.7 GiB] 52% Done 41.2 MiB/s ETA 00:00:20 | [1.6k/3.0k files][894.2 MiB/ 1.7 GiB] 52% Done 41.1 MiB/s ETA 00:00:20 | [1.6k/3.0k files][894.2 MiB/ 1.7 GiB] 52% Done 41.1 MiB/s ETA 00:00:20 | [1.6k/3.0k files][894.6 MiB/ 1.7 GiB] 52% Done 41.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][894.6 MiB/ 1.7 GiB] 52% Done 41.4 MiB/s ETA 00:00:20 | [1.6k/3.0k files][894.6 MiB/ 1.7 GiB] 52% Done 41.2 MiB/s ETA 00:00:20 | [1.6k/3.0k files][894.6 MiB/ 1.7 GiB] 52% Done 41.2 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/control.js [Content-Type=text/javascript]... Step #9: | [1.6k/3.0k files][894.6 MiB/ 1.7 GiB] 52% Done 41.2 MiB/s ETA 00:00:20 | [1.6k/3.0k files][896.3 MiB/ 1.7 GiB] 52% Done 41.5 MiB/s ETA 00:00:20 | [1.6k/3.0k files][896.3 MiB/ 1.7 GiB] 52% Done 41.5 MiB/s ETA 00:00:20 | [1.6k/3.0k files][898.3 MiB/ 1.7 GiB] 52% Done 41.9 MiB/s ETA 00:00:19 | [1.6k/3.0k files][899.4 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/style.css [Content-Type=text/css]... Step #9: | [1.6k/3.0k files][900.6 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math/linux/src/wolfssl-sp-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][900.8 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][900.8 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 | [1.6k/3.0k files][900.9 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.2 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.2 MiB/ 1.7 GiB] 52% Done 42.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.3 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.2 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][901.3 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][902.1 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][902.1 MiB/ 1.7 GiB] 52% Done 41.9 MiB/s ETA 00:00:19 | [1.6k/3.0k files][902.1 MiB/ 1.7 GiB] 52% Done 41.9 MiB/s ETA 00:00:19 | [1.6k/3.0k files][902.3 MiB/ 1.7 GiB] 52% Done 41.9 MiB/s ETA 00:00:19 | [1.6k/3.0k files][902.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][902.6 MiB/ 1.7 GiB] 52% Done 41.9 MiB/s ETA 00:00:19 | [1.6k/3.0k files][903.1 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][903.1 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: | [1.6k/3.0k files][904.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][904.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][904.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][904.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.6k/3.0k files][904.6 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 | [1.7k/3.0k files][904.9 MiB/ 1.7 GiB] 52% Done 42.0 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [1.7k/3.0k files][907.3 MiB/ 1.7 GiB] 53% Done 42.3 MiB/s ETA 00:00:19 | [1.7k/3.0k files][907.9 MiB/ 1.7 GiB] 53% Done 42.4 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][918.1 MiB/ 1.7 GiB] 53% Done 44.4 MiB/s ETA 00:00:18 / [1.7k/3.0k files][918.8 MiB/ 1.7 GiB] 53% Done 44.4 MiB/s ETA 00:00:18 / [1.7k/3.0k files][920.1 MiB/ 1.7 GiB] 53% Done 44.8 MiB/s ETA 00:00:18 / [1.7k/3.0k files][920.6 MiB/ 1.7 GiB] 53% Done 44.8 MiB/s ETA 00:00:18 / [1.7k/3.0k files][921.8 MiB/ 1.7 GiB] 53% Done 45.0 MiB/s ETA 00:00:17 / [1.7k/3.0k files][922.1 MiB/ 1.7 GiB] 53% Done 45.1 MiB/s ETA 00:00:17 / [1.7k/3.0k files][922.1 MiB/ 1.7 GiB] 53% Done 45.1 MiB/s ETA 00:00:17 / [1.7k/3.0k files][922.6 MiB/ 1.7 GiB] 54% Done 45.2 MiB/s ETA 00:00:17 / [1.7k/3.0k files][922.6 MiB/ 1.7 GiB] 54% Done 45.2 MiB/s ETA 00:00:17 / [1.7k/3.0k files][923.4 MiB/ 1.7 GiB] 54% Done 45.3 MiB/s ETA 00:00:17 / [1.7k/3.0k files][923.6 MiB/ 1.7 GiB] 54% Done 45.4 MiB/s ETA 00:00:17 / [1.7k/3.0k files][923.6 MiB/ 1.7 GiB] 54% Done 45.4 MiB/s ETA 00:00:17 / [1.7k/3.0k files][925.4 MiB/ 1.7 GiB] 54% Done 45.7 MiB/s ETA 00:00:17 / [1.7k/3.0k files][925.4 MiB/ 1.7 GiB] 54% Done 45.6 MiB/s ETA 00:00:17 / [1.7k/3.0k files][926.7 MiB/ 1.7 GiB] 54% Done 45.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][926.7 MiB/ 1.7 GiB] 54% Done 45.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][926.7 MiB/ 1.7 GiB] 54% Done 45.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][926.9 MiB/ 1.7 GiB] 54% Done 45.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][927.1 MiB/ 1.7 GiB] 54% Done 45.9 MiB/s ETA 00:00:17 / [1.7k/3.0k files][927.1 MiB/ 1.7 GiB] 54% Done 45.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][927.7 MiB/ 1.7 GiB] 54% Done 45.9 MiB/s ETA 00:00:17 / [1.7k/3.0k files][927.9 MiB/ 1.7 GiB] 54% Done 46.4 MiB/s ETA 00:00:17 / [1.7k/3.0k files][928.2 MiB/ 1.7 GiB] 54% Done 46.4 MiB/s ETA 00:00:17 / [1.7k/3.0k files][930.9 MiB/ 1.7 GiB] 54% Done 46.7 MiB/s ETA 00:00:17 / [1.7k/3.0k files][931.0 MiB/ 1.7 GiB] 54% Done 46.7 MiB/s ETA 00:00:17 / [1.7k/3.0k files][931.6 MiB/ 1.7 GiB] 54% Done 46.7 MiB/s ETA 00:00:17 / [1.7k/3.0k files][932.1 MiB/ 1.7 GiB] 54% Done 46.8 MiB/s ETA 00:00:17 / [1.7k/3.0k files][933.9 MiB/ 1.7 GiB] 54% Done 47.1 MiB/s ETA 00:00:16 / [1.7k/3.0k files][935.5 MiB/ 1.7 GiB] 54% Done 47.4 MiB/s ETA 00:00:16 / [1.7k/3.0k files][936.5 MiB/ 1.7 GiB] 54% Done 47.5 MiB/s ETA 00:00:16 / [1.7k/3.0k files][936.5 MiB/ 1.7 GiB] 54% Done 47.5 MiB/s ETA 00:00:16 / [1.7k/3.0k files][936.5 MiB/ 1.7 GiB] 54% Done 47.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][940.7 MiB/ 1.7 GiB] 55% Done 47.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][942.8 MiB/ 1.7 GiB] 55% Done 48.3 MiB/s ETA 00:00:16 / [1.7k/3.0k files][942.8 MiB/ 1.7 GiB] 55% Done 48.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][944.4 MiB/ 1.7 GiB] 55% Done 48.7 MiB/s ETA 00:00:16 / [1.7k/3.0k files][944.4 MiB/ 1.7 GiB] 55% Done 48.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][945.9 MiB/ 1.7 GiB] 55% Done 48.8 MiB/s ETA 00:00:16 / [1.7k/3.0k files][946.4 MiB/ 1.7 GiB] 55% Done 48.8 MiB/s ETA 00:00:16 / [1.7k/3.0k files][951.8 MiB/ 1.7 GiB] 55% Done 49.8 MiB/s ETA 00:00:15 / [1.7k/3.0k files][954.1 MiB/ 1.7 GiB] 55% Done 49.7 MiB/s ETA 00:00:15 / [1.7k/3.0k files][954.1 MiB/ 1.7 GiB] 55% Done 49.5 MiB/s ETA 00:00:15 / [1.7k/3.0k files][954.1 MiB/ 1.7 GiB] 55% Done 49.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][956.4 MiB/ 1.7 GiB] 55% Done 48.8 MiB/s ETA 00:00:15 / [1.7k/3.0k files][956.6 MiB/ 1.7 GiB] 56% Done 48.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][956.9 MiB/ 1.7 GiB] 56% Done 48.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][956.9 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][957.2 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:16 / [1.7k/3.0k files][957.2 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][957.4 MiB/ 1.7 GiB] 56% Done 48.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][957.7 MiB/ 1.7 GiB] 56% Done 48.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][957.7 MiB/ 1.7 GiB] 56% Done 47.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][958.0 MiB/ 1.7 GiB] 56% Done 47.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][958.0 MiB/ 1.7 GiB] 56% Done 47.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][958.3 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 / [1.7k/3.0k files][958.3 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: / [1.7k/3.0k files][958.8 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][959.1 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][960.8 MiB/ 1.7 GiB] 56% Done 47.2 MiB/s ETA 00:00:16 - [1.7k/3.0k files][962.4 MiB/ 1.7 GiB] 56% Done 47.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][964.6 MiB/ 1.7 GiB] 56% Done 47.2 MiB/s ETA 00:00:16 - [1.7k/3.0k files][964.7 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][966.5 MiB/ 1.7 GiB] 56% Done 47.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][968.1 MiB/ 1.7 GiB] 56% Done 47.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][969.4 MiB/ 1.7 GiB] 56% Done 47.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][969.7 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][969.9 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:15 - [1.7k/3.0k files][969.9 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:15 - [1.7k/3.0k files][969.9 MiB/ 1.7 GiB] 56% Done 47.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][970.2 MiB/ 1.7 GiB] 56% Done 47.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][972.2 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][972.2 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][972.2 MiB/ 1.7 GiB] 56% Done 48.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][973.3 MiB/ 1.7 GiB] 56% Done 48.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][973.5 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:15 - [1.7k/3.0k files][973.5 MiB/ 1.7 GiB] 56% Done 48.4 MiB/s ETA 00:00:15 - [1.7k/3.0k files][974.0 MiB/ 1.7 GiB] 57% Done 48.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][975.6 MiB/ 1.7 GiB] 57% Done 48.5 MiB/s ETA 00:00:15 - [1.7k/3.0k files][976.1 MiB/ 1.7 GiB] 57% Done 48.6 MiB/s ETA 00:00:15 - [1.7k/3.0k files][976.8 MiB/ 1.7 GiB] 57% Done 48.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][977.0 MiB/ 1.7 GiB] 57% Done 48.8 MiB/s ETA 00:00:15 - [1.7k/3.0k files][977.0 MiB/ 1.7 GiB] 57% Done 48.8 MiB/s ETA 00:00:15 - [1.7k/3.0k files][977.0 MiB/ 1.7 GiB] 57% Done 48.8 MiB/s ETA 00:00:15 - [1.7k/3.0k files][977.3 MiB/ 1.7 GiB] 57% Done 48.8 MiB/s ETA 00:00:15 - [1.7k/3.0k files][977.3 MiB/ 1.7 GiB] 57% Done 48.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][978.9 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][979.4 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 - [1.7k/3.0k files][979.4 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.4 MiB/ 1.7 GiB] 57% Done 49.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.4 MiB/ 1.7 GiB] 57% Done 49.4 MiB/s ETA 00:00:15 - [1.7k/3.0k files][981.5 MiB/ 1.7 GiB] 57% Done 49.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.5 MiB/ 1.7 GiB] 57% Done 49.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.5 MiB/ 1.7 GiB] 57% Done 49.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][981.6 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.0 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.0 MiB/ 1.7 GiB] 57% Done 49.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.3 MiB/ 1.7 GiB] 57% Done 49.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.9 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.9 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.7 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.6 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.4 MiB/ 1.7 GiB] 57% Done 48.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 48.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 48.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 48.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 48.0 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.4 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.5 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.4 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.6 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.2 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 47.1 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.7 MiB/ 1.7 GiB] 57% Done 46.9 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.8 MiB/ 1.7 GiB] 57% Done 46.9 MiB/s ETA 00:00:15 - [1.7k/3.0k files][982.9 MiB/ 1.7 GiB] 57% Done 46.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][982.9 MiB/ 1.7 GiB] 57% Done 46.7 MiB/s ETA 00:00:16 - [1.7k/3.0k files][982.9 MiB/ 1.7 GiB] 57% Done 46.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][983.0 MiB/ 1.7 GiB] 57% Done 46.4 MiB/s ETA 00:00:16 - [1.7k/3.0k files][983.6 MiB/ 1.7 GiB] 57% Done 46.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][983.6 MiB/ 1.7 GiB] 57% Done 46.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][983.6 MiB/ 1.7 GiB] 57% Done 46.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][985.0 MiB/ 1.7 GiB] 57% Done 45.6 MiB/s ETA 00:00:16 - [1.7k/3.0k files][985.1 MiB/ 1.7 GiB] 57% Done 45.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [1.7k/3.0k files][985.1 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 - [1.7k/3.0k files][985.1 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.4 MiB/ 1.7 GiB] 57% Done 45.1 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.4 MiB/ 1.7 GiB] 57% Done 45.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 45.0 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.8 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.6 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.5 MiB/ 1.7 GiB] 57% Done 44.6 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.6 MiB/ 1.7 GiB] 57% Done 44.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.6 MiB/ 1.7 GiB] 57% Done 44.4 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.6 MiB/ 1.7 GiB] 57% Done 44.4 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.6 MiB/ 1.7 GiB] 57% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 44.0 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 43.9 MiB/s ETA 00:00:16 \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 43.6 MiB/s ETA 00:00:17 \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 43.6 MiB/s ETA 00:00:17 \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 43.6 MiB/s ETA 00:00:17 \ [1.7k/3.0k files][985.8 MiB/ 1.7 GiB] 57% Done 43.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [1.7k/3.0k files][985.9 MiB/ 1.7 GiB] 57% Done 43.5 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][985.9 MiB/ 1.7 GiB] 57% Done 43.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][986.0 MiB/ 1.7 GiB] 57% Done 43.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][986.2 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][986.5 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][987.0 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][987.0 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][987.3 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][987.6 MiB/ 1.7 GiB] 57% Done 42.8 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][988.0 MiB/ 1.7 GiB] 57% Done 42.6 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][988.9 MiB/ 1.7 GiB] 57% Done 42.7 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][988.9 MiB/ 1.7 GiB] 57% Done 42.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][989.0 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][989.0 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][989.3 MiB/ 1.7 GiB] 57% Done 42.9 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][989.5 MiB/ 1.7 GiB] 57% Done 43.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][989.8 MiB/ 1.7 GiB] 57% Done 43.0 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][990.5 MiB/ 1.7 GiB] 57% Done 43.1 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][990.9 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][990.9 MiB/ 1.7 GiB] 58% Done 43.1 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.0 MiB/ 1.7 GiB] 58% Done 43.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.3 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][991.8 MiB/ 1.7 GiB] 58% Done 43.3 MiB/s ETA 00:00:17 \ [1.8k/3.0k files][991.8 MiB/ 1.7 GiB] 58% Done 43.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][992.3 MiB/ 1.7 GiB] 58% Done 43.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][992.6 MiB/ 1.7 GiB] 58% Done 43.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][992.6 MiB/ 1.7 GiB] 58% Done 43.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][992.6 MiB/ 1.7 GiB] 58% Done 43.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][992.6 MiB/ 1.7 GiB] 58% Done 43.5 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.1 MiB/ 1.7 GiB] 58% Done 43.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][993.6 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][993.7 MiB/ 1.7 GiB] 58% Done 43.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][994.2 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][994.2 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][994.3 MiB/ 1.7 GiB] 58% Done 43.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][994.3 MiB/ 1.7 GiB] 58% Done 43.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][994.8 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 43.8 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][995.7 MiB/ 1.7 GiB] 58% Done 43.9 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][996.9 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][996.9 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 44.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 44.1 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 44.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][997.4 MiB/ 1.7 GiB] 58% Done 43.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][997.6 MiB/ 1.7 GiB] 58% Done 43.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][997.9 MiB/ 1.7 GiB] 58% Done 44.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][998.7 MiB/ 1.7 GiB] 58% Done 44.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][999.2 MiB/ 1.7 GiB] 58% Done 44.1 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][999.2 MiB/ 1.7 GiB] 58% Done 44.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/control.js [Content-Type=text/javascript]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/style.css [Content-Type=text/css]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/index.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/summary.json [Content-Type=application/json]... Step #9: \ [1.8k/3.0k files][ 1000 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/report.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/tls.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.4 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 \ [1.8k/3.0k files][ 1001 MiB/ 1.7 GiB] 58% Done 44.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1002 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [1.8k/3.0k files][ 1002 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/report.html [Content-Type=text/html]... Step #9: | | [1.8k/3.0k files][ 1002 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/x509.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1002 MiB/ 1.7 GiB] 58% Done 44.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1003 MiB/ 1.7 GiB] 58% Done 44.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/keys.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1003 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1003 MiB/ 1.7 GiB] 58% Done 44.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1003 MiB/ 1.7 GiB] 58% Done 44.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1004 MiB/ 1.7 GiB] 58% Done 44.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/internal.c.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1004 MiB/ 1.7 GiB] 58% Done 44.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/report.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1005 MiB/ 1.7 GiB] 58% Done 45.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1005 MiB/ 1.7 GiB] 58% Done 45.1 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1006 MiB/ 1.7 GiB] 58% Done 45.2 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1006 MiB/ 1.7 GiB] 58% Done 45.2 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1006 MiB/ 1.7 GiB] 58% Done 45.2 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1006 MiB/ 1.7 GiB] 58% Done 45.2 MiB/s ETA 00:00:16 | [1.8k/3.0k files][ 1006 MiB/ 1.7 GiB] 58% Done 45.3 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1007 MiB/ 1.7 GiB] 58% Done 45.4 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1007 MiB/ 1.7 GiB] 58% Done 45.4 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1009 MiB/ 1.7 GiB] 59% Done 45.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1014 MiB/ 1.7 GiB] 59% Done 46.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1016 MiB/ 1.7 GiB] 59% Done 46.7 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1016 MiB/ 1.7 GiB] 59% Done 46.6 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1016 MiB/ 1.7 GiB] 59% Done 46.6 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1016 MiB/ 1.7 GiB] 59% Done 46.6 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1016 MiB/ 1.7 GiB] 59% Done 46.7 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1017 MiB/ 1.7 GiB] 59% Done 46.7 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1017 MiB/ 1.7 GiB] 59% Done 46.7 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1020 MiB/ 1.7 GiB] 59% Done 47.0 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1021 MiB/ 1.7 GiB] 59% Done 47.0 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1021 MiB/ 1.7 GiB] 59% Done 47.0 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1021 MiB/ 1.7 GiB] 59% Done 47.0 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1021 MiB/ 1.7 GiB] 59% Done 47.2 MiB/s ETA 00:00:15 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.1 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.1 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.2 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.3 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.4 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.4 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.5 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.5 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.9 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 48.9 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.0 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.0 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.3 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.4 MiB/s ETA 00:00:14 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.8 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 49.9 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 50.1 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 50.2 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 60% Done 50.4 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 50.6 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 50.6 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 50.9 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.2 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.2 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.4 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.4 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 51.5 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 52.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 53.0 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 53.0 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 61% Done 52.9 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.9 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.8 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.7 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.7 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.6 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.4 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.3 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.2 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.1 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.1 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 52.0 MiB/s ETA 00:00:12 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 51.4 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.7 MiB/s ETA 00:00:13 | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.5 MiB/s ETA 00:00:13 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.6 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.4 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.1 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.0 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 50.0 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [1.8k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.7 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.8 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 48.9 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.2 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.3 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.3 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.6 MiB/s ETA 00:00:13 / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: / [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.3 MiB/s ETA 00:00:13 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.2 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.1 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.1 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 62% Done 49.0 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 63% Done 49.1 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 63% Done 49.1 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 63% Done 49.2 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 63% Done 49.3 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.0 GiB/ 1.7 GiB] 63% Done 49.5 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.6 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.7 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.5 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.3 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/wolfssl-normal-math/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/crypto.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.2 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.3 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/components.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.4 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.7 MiB/s ETA 00:00:13 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 49.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/entry.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.1 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/botan_importer.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.0 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.2 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.4 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/options.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/repository.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.9 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/tests.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 50.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/executor.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 63% Done 51.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/executor.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.2 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/extra_options.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.6 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/operation.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.7 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.7 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.8 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/util.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.0 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.0 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.0 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/driver.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.3 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.3 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.4 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.4 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/wycheproof.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/mutator.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:12 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.9 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/expmod.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.9 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.9 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.1 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.1 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 - [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 \ \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/report.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.7 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [1.9k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.4 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.3 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.3 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.2 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.1 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/control.js [Content-Type=text/javascript]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/style.css [Content-Type=text/css]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/summary.json [Content-Type=application/json]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-normal-math/linux/src/cryptofuzz-normal-math/third_party/json/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/index.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 53.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.6 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.5 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.5 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.2 MiB/s ETA 00:00:11 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.1 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 52.0 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.5 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.1 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 51.0 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.8 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.3 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.0 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.0 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.0 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 50.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.5 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.5 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.2 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 49.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 64% Done 48.9 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.7 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.6 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.8 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.9 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.8 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.5 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: \ [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.6 MiB/s ETA 00:00:12 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.3 MiB/s ETA 00:00:12 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 65% Done 48.8 MiB/s ETA 00:00:12 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 50.9 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.1 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.1 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 50.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.2 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 66% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.8 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.6 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.9 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.9 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.8 MiB/s ETA 00:00:11 | [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: / / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.7 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.6 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.4 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 / [2.0k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.1 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 51.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.7 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.6 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.5 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.5 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 50.4 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 49.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 48.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 48.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 48.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 48.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 48.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.9 MiB/s ETA 00:00:11 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.2 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 47.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.8 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.7 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.6 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.6 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 46.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.6 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.5 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 67% Done 45.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.0 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.0 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 45.0 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.8 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.8 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.6 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.4 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.3 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.1 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.1 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.1 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 44.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.8 MiB/s ETA 00:00:12 / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: / [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.1 MiB/s ETA 00:00:13 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.5 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.1 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/control.js [Content-Type=text/javascript]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server-randomize/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.5 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/style.css [Content-Type=text/css]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/summary.json [Content-Type=application/json]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.8 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 68% Done 43.8 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 44.0 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 44.2 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 44.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/index.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 44.4 MiB/s ETA 00:00:12 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 44.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.4 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.7 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 69% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.9 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: - [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/server.c.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.3 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.5 MiB/s ETA 00:00:11 \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: \ [2.1k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.6 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.9 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.9 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.9 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.7 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 44.8 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 70% Done 45.0 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 45.5 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 45.6 MiB/s ETA 00:00:11 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 45.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.9 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 47.0 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.7 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 46.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 47.0 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 47.2 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 47.2 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 47.5 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 71% Done 48.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.0 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.1 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.0 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.9 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.9 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 47.7 MiB/s ETA 00:00:10 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.2 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.4 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.6 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.6 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.5 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.5 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 48.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 72% Done 49.1 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.3 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.3 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.4 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.6 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.7 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.7 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.7 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.7 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.8 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.8 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.8 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.8 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.9 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.9 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.9 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.9 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.9 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 50.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.3 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.1 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 49.1 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 48.8 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 48.5 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 48.5 MiB/s ETA 00:00:09 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 48.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 48.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 47.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 47.4 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 47.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 47.0 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 46.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.2 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.2 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 45.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/control.js [Content-Type=text/javascript]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/index.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/summary.json [Content-Type=application/json]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.7 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.4 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.1 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 44.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.9 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.6 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 43.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:11 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.7 MiB/s ETA 00:00:11 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.7 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.6 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 73% Done 42.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.2 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.1 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.1 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.1 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.1 MiB/s ETA 00:00:10 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.9 MiB/s ETA 00:00:11 | [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.9 MiB/s ETA 00:00:11 / / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.7 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.7 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.6 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.7 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.7 MiB/s ETA 00:00:11 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:10 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:10 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:10 / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.2k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.0 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 41.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/rsa.cpp.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.6 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.7 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.7 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.0 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.0 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.0 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.0 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-rsa/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/control.js [Content-Type=text/javascript]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/style.css [Content-Type=text/css]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/summary.json [Content-Type=application/json]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/index.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.6 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 74% Done 43.7 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.9 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.5 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.6 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.6 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.2 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.3 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: / [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.2 MiB/s ETA 00:00:10 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.0 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 44.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.9 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.8 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.6 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.6 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.2 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.4 MiB/s ETA 00:00:10 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 75% Done 43.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.2 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.2 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.1 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.7 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.7 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.3 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.3 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.4 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.4 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.2 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 45.0 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 76% Done 44.6 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.6 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.7 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.6 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.6 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: - [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.3k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/client.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.2 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.3 MiB/s ETA 00:00:09 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.6 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.6 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.7 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.8 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 77% Done 44.5 MiB/s ETA 00:00:08 \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: \ [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.4 MiB/s ETA 00:00:08 | | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.9 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.1 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.0 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.0 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.0 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.1 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.8 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.4 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 44.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.6 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.5 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 43.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.9 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.8 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:09 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 78% Done 42.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 42.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 42.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/control.js [Content-Type=text/javascript]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 42.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 42.5 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 42.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/style.css [Content-Type=text/css]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.0 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.3 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.0 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.0 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.2 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/index.html [Content-Type=text/html]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.1 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.1 MiB/s ETA 00:00:08 | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/summary.json [Content-Type=application/json]... Step #9: | [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 79% Done 43.7 MiB/s ETA 00:00:08 / / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.2 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.5 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.6 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.5 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.5 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.2 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.2 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.1 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 44.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/log.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfsftp.h.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/agent.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/settings.h.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/port.h.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/wolfscp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/internal.h.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfsftp.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh/ssh.h.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/ssh.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/log.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/misc.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/io.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/wolfscp.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/agent.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/port.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/src/certman.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/client.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssh/wolfssh-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.5 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.4k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/report.html [Content-Type=text/html]... Step #9: / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.3 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.3 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.9 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.9 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.9 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.8 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 44.0 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 44.0 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.9 MiB/s ETA 00:00:07 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.4 MiB/s ETA 00:00:08 / [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:08 - - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 80% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 43.6 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 44.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 45.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 45.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 45.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 45.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 45.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 46.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 46.2 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 46.2 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 81% Done 46.2 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.1 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 46.1 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 45.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.5 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 44.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.8 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 82% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.0 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.7 MiB/s ETA 00:00:07 - [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.7 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.7 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.7 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 43.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.0 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.0 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.0 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.0 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/signature.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssh/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.2 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.2 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.2 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.3 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 44.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/control.js [Content-Type=text/javascript]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 45.2 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 83% Done 45.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssh-client/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.6 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 46.0 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/summary.json [Content-Type=application/json]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/index.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.6 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.3 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 45.2 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.6 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.8 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.7 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 44.5 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 43.6 MiB/s ETA 00:00:06 \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 43.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 43.0 MiB/s ETA 00:00:06 | | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 43.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.6 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.6 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.4 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.3 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.2 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.1 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.1 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 42.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.8 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.6 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.4 MiB/s ETA 00:00:06 | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [2.5k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.1 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.1 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.0 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 41.0 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.4 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.4 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.1 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 40.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.8 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 84% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 39.9 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 40.2 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 40.2 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 40.6 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 40.8 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 41.0 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 41.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.5 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.5 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 85% Done 42.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:06 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.4 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.4 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.2 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.3 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.2 MiB/s ETA 00:00:05 | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: | [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.6 MiB/s ETA 00:00:05 / / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 43.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 44.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 44.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 44.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 44.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 86% Done 44.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.5 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 44.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.6 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.5 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.1 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 43.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.6 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.4 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.3 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.2 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.1 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.1 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 42.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/server.c.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.4 GiB/ 1.7 GiB] 87% Done 41.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.7 MiB/s ETA 00:00:05 / [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.8 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.4 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.3 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.7 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.6 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.2 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.2 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.2 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.9 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 41.0 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.7 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 40.7 MiB/s ETA 00:00:05 - [2.6k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 39.0 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 39.0 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 39.0 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.9 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.4 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.2 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.2 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 38.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.8 MiB/s ETA 00:00:06 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.8 MiB/s ETA 00:00:06 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.9 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.9 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.9 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.9 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.8 MiB/s ETA 00:00:05 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:06 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:06 - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:06 \ \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:06 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.5 MiB/s ETA 00:00:06 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 87% Done 37.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.8 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.8 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.9 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.2 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/control.js [Content-Type=text/javascript]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-server/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.0 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.0 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.0 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.9 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 37.9 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.1 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/summary.json [Content-Type=application/json]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/index.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/file_view_index.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.2 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.1 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.1 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.2 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 88% Done 38.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 38.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.1 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.1 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.2 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.7 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.7 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.7 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.0 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 39.9 MiB/s ETA 00:00:05 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.5 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.6 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.7 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.7 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.6 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.7 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.5 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.5 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.6 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_bn.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_crypto.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_p7p12.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/conf.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls.c.html [Content-Type=text/html]... Step #9: \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 \ [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 | | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/bio.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/report.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/crl.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.4 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/tls.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_load.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/quic.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/x509_str.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sk.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_asn1.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 40.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 89% Done 41.1 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.2 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.4 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.8 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ocsp.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/pk.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/dtls13.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.8 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.7 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.7 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/internal.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 42.0 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 42.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.9 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.6 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.5 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.5 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 41.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/quic.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509v3.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 42.3 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 90% Done 42.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/fips_rand.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/crypto.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.7 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/objects.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.8 MiB/s ETA 00:00:04 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/txt_db.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.8 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ec.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/x509.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dsa.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/evp.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/dh.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/rsa.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/kdf.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/pkcs7.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/err.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bn.h.html [Content-Type=text/html]... Step #9: | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 | [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/opensslv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/openssl/bio.h.html [Content-Type=text/html]... Step #9: / / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/des3.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_encrypt.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.5 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.4 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.3 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.2 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.2 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 43.0 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 91% Done 42.9 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.8 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.8 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.8 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.8 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.6 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.5 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.2 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.2 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 42.1 MiB/s ETA 00:00:03 / [2.7k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.4 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.2 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.2 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.2 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.1 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.1 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/srp.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/dsa.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/kdf.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/asn_public.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/pkcs7.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/report.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfssl-fuzzers/ocsp.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.7 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dsa.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 41.0 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.6 MiB/s ETA 00:00:03 / [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.5 MiB/s ETA 00:00:03 - - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.5 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.5 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.5 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.5 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/logging.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.0 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.1 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.1 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs12.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 40.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.9 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 39.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 38.8 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 38.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 38.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 92% Done 38.0 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/evp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/srp.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.7 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.4 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pkcs7.c.html [Content-Type=text/html]... Step #9: - [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 \ \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.1 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.2 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/wolfssl/wolfssl/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.0 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 37.0 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.9 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/control.js [Content-Type=text/javascript]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzzer-wolfssl-ocsp/linux/src/wolf-ssl-ssh-fuzzers/oss-fuzz/projects/wolf-ssl-ssh/fuzzers/include/fuzzers/shared.h.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 93% Done 36.7 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 36.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/style.css [Content-Type=text/css]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 36.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 36.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/index.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/summary.json [Content-Type=application/json]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.3 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.8 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 37.9 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.0 MiB/s ETA 00:00:03 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/wolfio.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/tls13.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/report.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.4 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/tls.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/x509.c.html [Content-Type=text/html]... Step #9: \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.2 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.3 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.1 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 94% Done 38.1 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 38.2 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 38.1 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 38.1 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 38.0 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.6 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.6 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.6 MiB/s ETA 00:00:02 \ [2.8k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.1 MiB/s ETA 00:00:02 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.1 MiB/s ETA 00:00:02 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.0 MiB/s ETA 00:00:02 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.1 MiB/s ETA 00:00:02 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.2 MiB/s ETA 00:00:02 | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_load.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/keys.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_certman.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.2 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/x509_str.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 36.6 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 36.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_sess.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/pk.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 36.9 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 36.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/ssl_misc.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 36.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/report.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.7 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/version.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/ssl.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.8 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/siphash.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 37.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/src/internal.c.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 39.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-impl.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 39.0 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 95% Done 39.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/fe_448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/random.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed25519.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ge_operations.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve25519.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/poly1305.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cmac.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ed448.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/error-crypt.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/blake2-int.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/eccsi.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/cpuid.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/chacha20_poly1305.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:02 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/md5.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/asn.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wolfmath.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/settings.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/types.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/wc_port.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/ecc.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/logging.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hmac.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/hash.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/rsa.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.4 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sp_int.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.3 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/report.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/curve448.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/aes.h.html [Content-Type=text/html]... Step #9: | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.8 MiB/s ETA 00:00:01 | [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfssl/wolfcrypt/sm2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2b.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/eccsi.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha512.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 39.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed448.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_operations.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/poly1305.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 38.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_port.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.5 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.3 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 96% Done 37.3 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/arc4.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.4 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.4 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.3 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_448.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 37.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/coding.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.5 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm2.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha3.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.9 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hash.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.6 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.5 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/camellia.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 34.9 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/chacha20_poly1305.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/random.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.7 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.8 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wc_encrypt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cmac.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sha256.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/hmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/report.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/fe_x25519_128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ecc.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/rsa.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ed25519.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md4.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sp_int.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/blake2s.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md5.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/misc.c.html [Content-Type=text/html]... Step #9: / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 / [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/cryptocb.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.4 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.3 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 35.9 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/error.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/siphash.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.1 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/aes.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/kdf.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.6 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/asn.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/des3.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/md2.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve25519.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/pwdbased.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm3.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 97% Done 36.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/memory.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 36.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 36.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/curve448.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/dh.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.6 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.5 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.5 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ripemd.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/ge_448.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/crypto.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/wolfmath.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/wolfssl-sp-math-all/wolfcrypt/src/sm4.c.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/components.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/entry.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/botan_importer.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/repository.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/options.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/tests.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/executor.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.7 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 37.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/extra_options.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/operation.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/util.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/executor.h.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.0 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.1 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.1 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.2 MiB/s ETA 00:00:01 - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 98% Done 38.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/wycheproof.cpp.html [Content-Type=text/html]... Step #9: - [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 38.9 MiB/s ETA 00:00:00 \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/driver.cpp.html [Content-Type=text/html]... Step #9: \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 \ [2.9k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/mutator.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/expmod.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.3 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.6 GiB/ 1.7 GiB] 99% Done 39.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.4 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_generic.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/custom_curves.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_helper.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_25519.cpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/ecdsa_448.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/bn_ops.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/modules/wolfcrypt/module_internal.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.1 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.1 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.1 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.1 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 38.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.7 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.8 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.5 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.4 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.3 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 36.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.4 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.4 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-sp-math-all/linux/src/cryptofuzz-sp-math-all/third_party/json/report.html [Content-Type=text/html]... Step #9: \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.3 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.1 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 35.0 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.9 MiB/s ETA 00:00:00 \ [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.5 MiB/s ETA 00:00:00 | | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.2 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.2 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.2 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 99% Done 34.2 MiB/s ETA 00:00:00 | [3.0k/3.0k files][ 1.7 GiB/ 1.7 GiB] 100% Done 33.0 MiB/s ETA 00:00:00 Step #9: Operation completed over 3.0k objects/1.7 GiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-openssl-api.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-rsa.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 1.1 MiB] 0% Done / [0/23 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-crl.json [Content-Type=application/json]... Step #11: / [0/23 files][ 0.0 B/ 1.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-ocsp.json [Content-Type=application/json]... Step #11: / [0/23 files][119.2 KiB/ 1.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-server-randomize.json [Content-Type=application/json]... Step #11: / [0/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server-randomize.json [Content-Type=application/json]... Step #11: / [0/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client.json [Content-Type=application/json]... Step #11: / [0/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-misc.json [Content-Type=application/json]... Step #11: / [0/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-fastmath.json [Content-Type=application/json]... Step #11: / [0/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [1/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [2/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [3/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [4/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [5/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-normal-math.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/pem_cert.json [Content-Type=application/json]... Step #11: / [5/23 files][241.2 KiB/ 1.1 MiB] 21% Done / [5/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-srp.json [Content-Type=application/json]... Step #11: / [5/23 files][241.2 KiB/ 1.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client.json [Content-Type=application/json]... Step #11: / [5/23 files][301.7 KiB/ 1.1 MiB] 26% Done / [6/23 files][588.0 KiB/ 1.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all-8bit.json [Content-Type=application/json]... Step #11: / [6/23 files][588.0 KiB/ 1.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-sp-math-all.json [Content-Type=application/json]... Step #11: / [6/23 files][649.2 KiB/ 1.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-server.json [Content-Type=application/json]... Step #11: / [7/23 files][649.2 KiB/ 1.1 MiB] 57% Done / [8/23 files][649.2 KiB/ 1.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [8/23 files][649.2 KiB/ 1.1 MiB] 57% Done / [8/23 files][649.2 KiB/ 1.1 MiB] 57% Done / [9/23 files][682.5 KiB/ 1.1 MiB] 60% Done / [10/23 files][682.5 KiB/ 1.1 MiB] 60% Done / [11/23 files][720.2 KiB/ 1.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssh-client-randomize.json [Content-Type=application/json]... Step #11: / [11/23 files][720.2 KiB/ 1.1 MiB] 63% Done / [12/23 files][720.2 KiB/ 1.1 MiB] 63% Done / [13/23 files][720.2 KiB/ 1.1 MiB] 63% Done / [14/23 files][782.1 KiB/ 1.1 MiB] 69% Done / [15/23 files][782.1 KiB/ 1.1 MiB] 69% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-x509.json [Content-Type=application/json]... Step #11: - [15/23 files][843.3 KiB/ 1.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzzer-wolfssl-client-randomize.json [Content-Type=application/json]... Step #11: - [15/23 files][843.3 KiB/ 1.1 MiB] 74% Done - [16/23 files][906.2 KiB/ 1.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-heapmath.json [Content-Type=application/json]... Step #11: - [16/23 files][944.2 KiB/ 1.1 MiB] 83% Done - [17/23 files][944.2 KiB/ 1.1 MiB] 83% Done - [18/23 files][944.2 KiB/ 1.1 MiB] 83% Done - [19/23 files][944.2 KiB/ 1.1 MiB] 83% Done - [20/23 files][944.2 KiB/ 1.1 MiB] 83% Done - [21/23 files][ 1.1 MiB/ 1.1 MiB] 99% Done - [22/23 files][ 1.1 MiB/ 1.1 MiB] 99% Done - [23/23 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #11: Operation completed over 23 objects/1.1 MiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-x509.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-server-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-heapmath.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-ocsp.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-server-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math-all.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-client.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-srp.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-rsa.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/pem_cert.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-crl.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-client-randomize.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math-all-8bit.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-fastmath.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-normal-math.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 0.0 B/ 58.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-misc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 3.2 MiB/ 58.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-openssl-api.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 3.2 MiB/ 58.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-server.covreport [Content-Type=application/octet-stream]... Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 3.2 MiB/ 58.1 MiB] 5% Done / [0/22 files][ 3.4 MiB/ 58.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssl-client-randomize.covreport [Content-Type=application/octet-stream]... Step #13: / [0/22 files][ 4.2 MiB/ 58.1 MiB] 7% Done / [1/22 files][ 12.5 MiB/ 58.1 MiB] 21% Done / [2/22 files][ 14.4 MiB/ 58.1 MiB] 24% Done / [3/22 files][ 15.4 MiB/ 58.1 MiB] 26% Done / [4/22 files][ 19.9 MiB/ 58.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzzer-wolfssh-client.covreport [Content-Type=application/octet-stream]... Step #13: / [4/22 files][ 22.8 MiB/ 58.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-sp-math.covreport [Content-Type=application/octet-stream]... Step #13: / [4/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done / [5/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done / [6/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done / [7/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done - - [8/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done - [9/22 files][ 23.4 MiB/ 58.1 MiB] 40% Done - [10/22 files][ 24.7 MiB/ 58.1 MiB] 42% Done - [11/22 files][ 31.1 MiB/ 58.1 MiB] 53% Done - [12/22 files][ 34.2 MiB/ 58.1 MiB] 58% Done - [13/22 files][ 47.0 MiB/ 58.1 MiB] 80% Done - [14/22 files][ 47.8 MiB/ 58.1 MiB] 82% Done - [15/22 files][ 48.4 MiB/ 58.1 MiB] 83% Done - [16/22 files][ 53.1 MiB/ 58.1 MiB] 91% Done - [17/22 files][ 55.4 MiB/ 58.1 MiB] 95% Done - [18/22 files][ 58.1 MiB/ 58.1 MiB] 99% Done - [19/22 files][ 58.1 MiB/ 58.1 MiB] 99% Done - [20/22 files][ 58.1 MiB/ 58.1 MiB] 99% Done \ \ [21/22 files][ 58.1 MiB/ 58.1 MiB] 99% Done \ [22/22 files][ 58.1 MiB/ 58.1 MiB] 100% Done Step #13: Operation completed over 22 objects/58.1 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Step #15: ***** NOTICE ***** Step #15: Step #15: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #15: platforms, can be found at Step #15: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #15: Step #15: Suggested alternative images include: Step #15: Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #15: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #15: Step #15: Please note that the `gsutil` entrypoint must be specified when using these Step #15: images. Step #15: Step #15: ***** END OF NOTICE ***** Step #15: Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all_error.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-heapmath.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server_error.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server-randomize.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-srp_error.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/pem_cert.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math_error.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client.log [Content-Type=application/octet-stream]... Step #15: / [0/44 files][ 0.0 B/ 27.2 KiB] 0% Done / [1/44 files][ 1022 B/ 27.2 KiB] 3% Done / [2/44 files][ 3.7 KiB/ 27.2 KiB] 13% Done / [3/44 files][ 3.7 KiB/ 27.2 KiB] 13% Done / [4/44 files][ 3.7 KiB/ 27.2 KiB] 13% Done / [5/44 files][ 3.7 KiB/ 27.2 KiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client_error.log [Content-Type=application/octet-stream]... Step #15: / [5/44 files][ 3.7 KiB/ 27.2 KiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-openssl-api.log [Content-Type=application/octet-stream]... Step #15: / [5/44 files][ 4.9 KiB/ 27.2 KiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-x509.log [Content-Type=application/octet-stream]... Step #15: / [5/44 files][ 4.9 KiB/ 27.2 KiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-x509_error.log [Content-Type=application/octet-stream]... Step #15: / [5/44 files][ 4.9 KiB/ 27.2 KiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client_error.log [Content-Type=application/octet-stream]... Step #15: / [5/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done / [6/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done / [7/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done / [8/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done / [9/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done / [10/44 files][ 7.1 KiB/ 27.2 KiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-misc.log [Content-Type=application/octet-stream]... Step #15: / [10/44 files][ 8.5 KiB/ 27.2 KiB] 31% Done / [11/44 files][ 8.5 KiB/ 27.2 KiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client-randomize_error.log [Content-Type=application/octet-stream]... Step #15: / [11/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client-randomize.log [Content-Type=application/octet-stream]... Step #15: / [11/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server-randomize_error.log [Content-Type=application/octet-stream]... Step #15: / [11/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all-8bit.log [Content-Type=application/octet-stream]... Step #15: / [11/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done / [12/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-rsa_error.log [Content-Type=application/octet-stream]... Step #15: / [13/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done / [13/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-openssl-api_error.log [Content-Type=application/octet-stream]... Step #15: / [13/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done / [14/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done / [15/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-rsa.log [Content-Type=application/octet-stream]... Step #15: / [15/44 files][ 9.6 KiB/ 27.2 KiB] 35% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client-randomize_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server-randomize_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all-8bit_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-normal-math_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-client.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-fastmath_error.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-srp.log [Content-Type=application/octet-stream]... Step #15: - [15/44 files][ 10.8 KiB/ 27.2 KiB] 39% Done - [16/44 files][ 11.9 KiB/ 27.2 KiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-server-randomize.log [Content-Type=application/octet-stream]... Step #15: - [16/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-fastmath.log [Content-Type=application/octet-stream]... Step #15: - [16/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssh-client-randomize.log [Content-Type=application/octet-stream]... Step #15: - [16/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-misc_error.log [Content-Type=application/octet-stream]... Step #15: - [16/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done - [17/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-normal-math.log [Content-Type=application/octet-stream]... Step #15: - [17/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-server.log [Content-Type=application/octet-stream]... Step #15: - [17/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-crl_error.log [Content-Type=application/octet-stream]... Step #15: - [18/44 files][ 13.3 KiB/ 27.2 KiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-ocsp.log [Content-Type=application/octet-stream]... Step #15: - [18/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [19/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [20/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [20/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-heapmath_error.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-sp-math-all.log [Content-Type=application/octet-stream]... Step #15: - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-ocsp_error.log [Content-Type=application/octet-stream]... Step #15: - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/pem_cert_error.log [Content-Type=application/octet-stream]... Step #15: - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzzer-wolfssl-crl.log [Content-Type=application/octet-stream]... Step #15: - [21/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [22/44 files][ 14.9 KiB/ 27.2 KiB] 54% Done - [23/44 files][ 19.0 KiB/ 27.2 KiB] 69% Done - [24/44 files][ 19.0 KiB/ 27.2 KiB] 69% Done - [25/44 files][ 19.0 KiB/ 27.2 KiB] 69% Done - [26/44 files][ 20.0 KiB/ 27.2 KiB] 73% Done - [27/44 files][ 22.7 KiB/ 27.2 KiB] 83% Done - [28/44 files][ 22.7 KiB/ 27.2 KiB] 83% Done - [29/44 files][ 23.8 KiB/ 27.2 KiB] 87% Done - [30/44 files][ 23.8 KiB/ 27.2 KiB] 87% Done - [31/44 files][ 23.8 KiB/ 27.2 KiB] 87% Done - [32/44 files][ 23.8 KiB/ 27.2 KiB] 87% Done - [33/44 files][ 24.9 KiB/ 27.2 KiB] 91% Done - [34/44 files][ 24.9 KiB/ 27.2 KiB] 91% Done - [35/44 files][ 26.1 KiB/ 27.2 KiB] 95% Done - [36/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [37/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [38/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [39/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [40/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [41/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [42/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [43/44 files][ 27.2 KiB/ 27.2 KiB] 99% Done - [44/44 files][ 27.2 KiB/ 27.2 KiB] 100% Done Step #15: Operation completed over 44 objects/27.2 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 1.2 KiB] / [1 files][ 1.2 KiB/ 1.2 KiB] Step #16: Operation completed over 1 objects/1.2 KiB. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1478 --:--:-- --:--:-- --:--:-- 1492 Finished Step #17 PUSH DONE