starting build "a20ae9b0-2373-42aa-8409-85235a3c50dc" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 12.29kB Step #1: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder-rust Step #1: latest: Pulling from oss-fuzz-base/base-builder-rust Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: fa41e3551025: Waiting Step #1: 8dd946c71e81: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: fe870a1d2514: Waiting Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: 314b2533b0cb: Pulling fs layer Step #1: 70f6b0eb3293: Pulling fs layer Step #1: afa3b9d0eab0: Waiting Step #1: 72bd13282b8a: Waiting Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: 037ef7d40100: Waiting Step #1: df9a59b82586: Pulling fs layer Step #1: 8dd946c71e81: Waiting Step #1: 83455dd42233: Waiting Step #1: c50d3c031bb4: Waiting Step #1: 6feee60eb383: Pulling fs layer Step #1: 0b48d58ed109: Pulling fs layer Step #1: d17b5b838f7f: Pulling fs layer Step #1: 8efacf68f3c7: Waiting Step #1: 79ce9e592395: Waiting Step #1: ed7aabd173cf: Pulling fs layer Step #1: fe8a129ab9c8: Pulling fs layer Step #1: c76fcee71e43: Waiting Step #1: b064effd2ca5: Waiting Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: df9a59b82586: Waiting Step #1: 24074cdd3473: Pulling fs layer Step #1: b016e5ae518d: Pulling fs layer Step #1: 95e1ed7f17e7: Pulling fs layer Step #1: fe8a129ab9c8: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: b016e5ae518d: Waiting Step #1: 314b2533b0cb: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 95e1ed7f17e7: Waiting Step #1: 24074cdd3473: Waiting Step #1: d17b5b838f7f: Waiting Step #1: ed7aabd173cf: Waiting Step #1: f1055bddfaf5: Waiting Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: 61b5b8ad0f96: Verifying Checksum Step #1: 61b5b8ad0f96: Download complete Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Verifying Checksum Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: b549f31133a9: Pull complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: df9a59b82586: Download complete Step #1: 83455dd42233: Verifying Checksum Step #1: 83455dd42233: Download complete Step #1: 0b48d58ed109: Verifying Checksum Step #1: 0b48d58ed109: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: ea5733fa39c4: Verifying Checksum Step #1: ea5733fa39c4: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 95e1ed7f17e7: Verifying Checksum Step #1: 95e1ed7f17e7: Download complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: 95e1ed7f17e7: Pull complete Step #1: Digest: sha256:0c6ce43407c40fcdffb1eaa17b026f4ecce642f8a7d2acb5005c37982f78b12c Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-rust:latest Step #1: ---> 4e11c54258ae Step #1: Step 2/13 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget python lzip libgmp-dev Step #1: ---> Running in c51bef70dd49 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (134 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: wget is already the newest version (1.20.3-1ubuntu2). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libgmpxx4ldbl libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #1: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libsigsegv2 m4 Step #1: mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext gmp-doc libgmp10-doc Step #1: libmpfr-dev libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #1: python2-doc python-tk python2.7-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libgmp-dev libgmpxx4ldbl libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1: libpython2.7-stdlib libsigsegv2 libtool lzip m4 mime-support Step #1: python-is-python2 python2 python2-minimal python2.7 python2.7-minimal Step #1: 0 upgraded, 23 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 6030 kB of archives. Step #1: After this operation, 31.4 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmpxx4ldbl amd64 2:6.2.0+dfsg-4ubuntu0.1 [9144 B] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgmp-dev amd64 2:6.2.0+dfsg-4ubuntu0.1 [320 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 lzip amd64 1.21-6build1 [81.6 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 6030 kB in 1s (8646 kB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18160 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libgmpxx4ldbl:amd64. Step #1: Preparing to unpack .../09-libgmpxx4ldbl_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1: Unpacking libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Selecting previously unselected package libgmp-dev:amd64. Step #1: Preparing to unpack .../10-libgmp-dev_2%3a6.2.0+dfsg-4ubuntu0.1_amd64.deb ... Step #1: Unpacking libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../11-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../12-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../13-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package lzip. Step #1: Preparing to unpack .../14-lzip_1.21-6build1_amd64.deb ... Step #1: Unpacking lzip (1.21-6build1) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../15-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libgmpxx4ldbl:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Setting up lzip (1.21-6build1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libgmp-dev:amd64 (2:6.2.0+dfsg-4ubuntu0.1) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container c51bef70dd49 Step #1: ---> 8648c2a510d4 Step #1: Step 3/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #1: ---> Running in 0e69e729a5eb Step #1: Cloning into 'cryptofuzz'... Step #1: Removing intermediate container 0e69e729a5eb Step #1: ---> 8f43d2429a4e Step #1: Step 4/13 : RUN git clone --depth 1 https://github.com/supranational/blst Step #1: ---> Running in 8413db99f99e Step #1: Cloning into 'blst'... Step #1: Removing intermediate container 8413db99f99e Step #1: ---> 42f8e0cd0f57 Step #1: Step 5/13 : RUN git clone --depth 1 https://github.com/herumi/mcl.git Step #1: ---> Running in 71556f78f432 Step #1: Cloning into 'mcl'... Step #1: Removing intermediate container 71556f78f432 Step #1: ---> 24bd3c2b2f82 Step #1: Step 6/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #1: ---> Running in 2fffe9a831f0 Step #1: Cloning into 'botan'... Step #1: Removing intermediate container 2fffe9a831f0 Step #1: ---> 30f3f46e004c Step #1: Step 7/13 : RUN git clone --depth 1 https://github.com/mratsim/constantine Step #1: ---> Running in 0e87bedfd7aa Step #1: Cloning into 'constantine'... Step #1: Removing intermediate container 0e87bedfd7aa Step #1: ---> 8e3c5cfb240e Step #1: Step 8/13 : RUN wget -q https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #1: ---> Running in 080d03077951 Step #1: Removing intermediate container 080d03077951 Step #1: ---> c3578e86a65b Step #1: Step 9/13 : RUN wget -q https://ftp.gnu.org/gnu/gmp/gmp-6.2.1.tar.lz Step #1: ---> Running in a614842ffa9a Step #1: Removing intermediate container a614842ffa9a Step #1: ---> 42eb738214c9 Step #1: Step 10/13 : RUN wget -q https://nim-lang.org/download/nim-1.6.12-linux_x64.tar.xz Step #1: ---> Running in c52f4739d542 Step #1: Removing intermediate container c52f4739d542 Step #1: ---> 95d0e5ca7eb9 Step #1: Step 11/13 : RUN wget -q https://nim-lang.org/download/nim-1.6.12-linux_x32.tar.xz Step #1: ---> Running in 91e538b8e8b5 Step #1: Removing intermediate container 91e538b8e8b5 Step #1: ---> 48dc76bb9e45 Step #1: Step 12/13 : COPY build.sh $SRC/ Step #1: ---> 1fa71ffe2a33 Step #1: Step 13/13 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in 8185bcf890b4 Step #1: Removing intermediate container 8185bcf890b4 Step #1: ---> b09dc2f533e5 Step #1: Successfully built b09dc2f533e5 Step #1: Successfully tagged gcr.io/oss-fuzz/bls-signatures:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/bls-signatures Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileITZoJO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/constantine/.git Step #2 - "srcmap": + GIT_DIR=/src/constantine Step #2 - "srcmap": + cd /src/constantine Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/mratsim/constantine Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=976c8bb215a3f0b21ce3d05f894eb506072a6285 Step #2 - "srcmap": + jq_inplace /tmp/fileITZoJO '."/src/constantine" = { type: "git", url: "https://github.com/mratsim/constantine", rev: "976c8bb215a3f0b21ce3d05f894eb506072a6285" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileY93OZ9 Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + jq '."/src/constantine" = { type: "git", url: "https://github.com/mratsim/constantine", rev: "976c8bb215a3f0b21ce3d05f894eb506072a6285" }' Step #2 - "srcmap": + mv /tmp/fileY93OZ9 /tmp/fileITZoJO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/botan/.git Step #2 - "srcmap": + GIT_DIR=/src/botan Step #2 - "srcmap": + cd /src/botan Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=aa12651ce27da6be7161b10640b91d6ea212ec68 Step #2 - "srcmap": + jq_inplace /tmp/fileITZoJO '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "aa12651ce27da6be7161b10640b91d6ea212ec68" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileJj50BJ Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "aa12651ce27da6be7161b10640b91d6ea212ec68" }' Step #2 - "srcmap": + mv /tmp/fileJj50BJ /tmp/fileITZoJO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/mcl/.git Step #2 - "srcmap": + GIT_DIR=/src/mcl Step #2 - "srcmap": + cd /src/mcl Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/herumi/mcl.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=246acacd8a4335ae60cffd59fdc2d6d5351ba620 Step #2 - "srcmap": + jq_inplace /tmp/fileITZoJO '."/src/mcl" = { type: "git", url: "https://github.com/herumi/mcl.git", rev: "246acacd8a4335ae60cffd59fdc2d6d5351ba620" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileT34TOc Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + jq '."/src/mcl" = { type: "git", url: "https://github.com/herumi/mcl.git", rev: "246acacd8a4335ae60cffd59fdc2d6d5351ba620" }' Step #2 - "srcmap": + mv /tmp/fileT34TOc /tmp/fileITZoJO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/blst/.git Step #2 - "srcmap": + GIT_DIR=/src/blst Step #2 - "srcmap": + cd /src/blst Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/supranational/blst Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=704c7f6d5f99ebb6bda84f635122e449ee51aa48 Step #2 - "srcmap": + jq_inplace /tmp/fileITZoJO '."/src/blst" = { type: "git", url: "https://github.com/supranational/blst", rev: "704c7f6d5f99ebb6bda84f635122e449ee51aa48" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filev96fBK Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + jq '."/src/blst" = { type: "git", url: "https://github.com/supranational/blst", rev: "704c7f6d5f99ebb6bda84f635122e449ee51aa48" }' Step #2 - "srcmap": + mv /tmp/filev96fBK /tmp/fileITZoJO Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #2 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #2 - "srcmap": + cd /src/cryptofuzz Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=228f05ecd604d6a466c8265b2f91486da967a1aa Step #2 - "srcmap": + jq_inplace /tmp/fileITZoJO '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "228f05ecd604d6a466c8265b2f91486da967a1aa" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileEMcqwj Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "228f05ecd604d6a466c8265b2f91486da967a1aa" }' Step #2 - "srcmap": + mv /tmp/fileEMcqwj /tmp/fileITZoJO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileITZoJO Step #2 - "srcmap": + rm /tmp/fileITZoJO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/constantine": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/mratsim/constantine", Step #2 - "srcmap": "rev": "976c8bb215a3f0b21ce3d05f894eb506072a6285" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/botan": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #2 - "srcmap": "rev": "aa12651ce27da6be7161b10640b91d6ea212ec68" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/mcl": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/herumi/mcl.git", Step #2 - "srcmap": "rev": "246acacd8a4335ae60cffd59fdc2d6d5351ba620" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/blst": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/supranational/blst", Step #2 - "srcmap": "rev": "704c7f6d5f99ebb6bda84f635122e449ee51aa48" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/cryptofuzz": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #2 - "srcmap": "rev": "228f05ecd604d6a466c8265b2f91486da967a1aa" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage = \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBFUZZER_LINK=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + export LINK_FLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + LINK_FLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + tar jxf boost_1_84_0.tar.bz2 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd boost_1_84_0/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": Building B2 engine.. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Using 'gcc' toolset. Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": g++ (Ubuntu 9.4.0-1ubuntu1~20.04.2) 9.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": Copyright (C) 2019 Free Software Foundation, Inc. Step #3 - "compile-libfuzzer-coverage-x86_64": This is free software; see the source for copying conditions. There is NO Step #3 - "compile-libfuzzer-coverage-x86_64": warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": ### Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": > g++ -x c++ -std=c++11 -O2 -s -DNDEBUG builtins.cpp class.cpp command.cpp compile.cpp constants.cpp cwd.cpp debug.cpp debugger.cpp execcmd.cpp execnt.cpp execunix.cpp filesys.cpp filent.cpp fileunix.cpp frames.cpp function.cpp glob.cpp hash.cpp hcache.cpp hdrmacro.cpp headers.cpp jam_strings.cpp jam.cpp jamgram.cpp lists.cpp make.cpp make1.cpp md5.cpp mem.cpp modules.cpp native.cpp object.cpp option.cpp output.cpp parse.cpp pathnt.cpp pathsys.cpp pathunix.cpp regexp.cpp rules.cpp scan.cpp search.cpp startup.cpp subst.cpp sysinfo.cpp timestamp.cpp variable.cpp w32_getreg.cpp modules/order.cpp modules/path.cpp modules/property-set.cpp modules/regex.cpp modules/sequence.cpp modules/set.cpp -o b2 Step #3 - "compile-libfuzzer-coverage-x86_64": tools/build/src/engine/b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python version... 2.7 Step #3 - "compile-libfuzzer-coverage-x86_64": Detecting Python root... /usr Step #3 - "compile-libfuzzer-coverage-x86_64": Unicode/ICU support for Boost.Regex?... not found. Step #3 - "compile-libfuzzer-coverage-x86_64": Generating B2 configuration in project-config.jam for gcc... Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Bootstrapping is done. To build, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": To generate header files, run: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The configuration generated uses gcc to build by default. If that is Step #3 - "compile-libfuzzer-coverage-x86_64": unintended either use the --with-toolset option or adjust configuration, by Step #3 - "compile-libfuzzer-coverage-x86_64": editing 'project-config.jam'. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Further information: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Command line help: Step #3 - "compile-libfuzzer-coverage-x86_64": ./b2 --help Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - Getting started guide: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/more/getting_started/unix-variants.html Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - B2 documentation: Step #3 - "compile-libfuzzer-coverage-x86_64": http://www.boost.org/build/ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS= Step #3 - "compile-libfuzzer-coverage-x86_64": + ./b2 headers Step #3 - "compile-libfuzzer-coverage-x86_64": Performing configuration checks Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": - default address-model : 64-bit [1] Step #3 - "compile-libfuzzer-coverage-x86_64": - default architecture : x86 [1] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [1] gcc-9 Step #3 - "compile-libfuzzer-coverage-x86_64": ...found 2 targets... Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R boost/ /usr/include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": + python gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": + rm extra_options.h Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--force-module=blst ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n --operations= Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc_Fp2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc_Fp12, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_BatchVerify, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_FinalExp, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_GenerateKeyPair, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_HashToG1, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_HashToG2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_IsG1OnCurve, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_IsG2OnCurve, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Pairing, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_PrivateToPublic, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_PrivateToPublic_G2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Sign, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Verify, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Compress_G1, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Compress_G2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Decompress_G1, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Decompress_G2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G1_Add, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G1_Mul, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G1_IsEq, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G1_Neg, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G2_Add, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G2_Mul, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G2_IsEq, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_G2_Neg, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Aggregate_G1, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_Aggregate_G2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_MapToG1, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BLS_MapToG2, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc_Mod_BLS12_381_P, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n BignumCalc_Mod_BLS12_381_R, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n KDF_HKDF, Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n 'Misc ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--digests=SHA256 ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '--curves=BLS12_381 ' Step #3 - "compile-libfuzzer-coverage-x86_64": + echo -n '"' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage != \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/arkworks-algebra/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -Wall -Wextra -Werror -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS="--cfg fuzzing -Cdebug-assertions -Cdebuginfo=1 -Cforce-frame-pointers -Cpasses=sancov-module -Cllvm-args=-sanitizer-coverage-level=4 -Cllvm-args=-sanitizer-coverage-trace-compares -Cllvm-args=-sanitizer-coverage-inline-8bit-counters -Cllvm-args=-sanitizer-coverage-trace-geps -Cllvm-args=-sanitizer-coverage-prune-blocks=0 -Cllvm-args=-sanitizer-coverage-pc-table -Clink-dead-code -Cllvm-args=-sanitizer-coverage-stack-depth -Ccodegen-units=1" cargo build --release --target x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64":  Updating crates.io index Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloading crates ... Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-macros v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff-asm v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ff v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bn254 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-serialize v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bls12-381 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded proc-macro2 v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-ec v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-bls12-377 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize_derive v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror v1.0.58 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded zeroize v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ucd-trie v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v2.0.57 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded libc v0.2.153 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded pest v2.7.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded memchr v2.7.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-traits v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded thiserror-impl v1.0.58 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver-parser v0.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded semver v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rustc_version v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded digest v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded autocfg v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded ark-std v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Downloaded rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling proc-macro2 v1.0.79 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling unicode-ident v1.0.12 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling autocfg v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror v1.0.58 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ucd-trie v0.1.6 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling memchr v2.7.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling typenum v1.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v1.0.109 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling version_check v0.9.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ppv-lite86 v0.2.17 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_core v0.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling paste v1.0.14 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling libc v0.2.153 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling generic-array v0.14.7 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-traits v0.2.18 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-bigint v0.4.4 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand_chacha v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rand v0.8.5 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling quote v1.0.35 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling syn v2.0.57 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling num-integer v0.1.46 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-std v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling digest v0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-serialize v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling thiserror-impl v1.0.58 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zeroize_derive v1.4.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling derivative v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff-asm v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff-macros v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling zeroize v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling pest v2.7.9 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver-parser v0.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling semver v0.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling rustc_version v0.3.3 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ff v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-ec v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-bls12-377 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-bn254 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling ark-bls12-381 v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64":  Compiling arkworks-algebra-harness v0.1.0 (/src/cryptofuzz/modules/arkworks-algebra) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused import: `std::convert::TryFrom` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:4:5 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 4 | use std::convert::TryFrom; Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^^^^^^^^^^^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_imports)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:38:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 38 |  let mut res = BigInteger256::new([0u64; 4]); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_assignments)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:28:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 28 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_variables)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn1` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:92:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 92 |  let bn1 = match ark_bn254::Fq::from_repr(BigInteger256::new(arr)) { Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ help: if this is intentional, prefix it with an underscore: `_bn1` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:97:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 97 |  let mut res = ark_bn254::Fq::new(BigInteger256::new([0u64; 4])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:81:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 81 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn1` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:139:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 139 |  let bn1 = match ark_bn254::Fr::from_repr(BigInteger256::new(arr)) { Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ help: if this is intentional, prefix it with an underscore: `_bn1` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:144:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 144 |  let mut res = ark_bn254::Fr::new(BigInteger256::new([0u64; 4])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:128:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 128 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:191:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 191 |  let mut res = ark_bls12_381::Fr::new(BigInteger256::new([0u64; 4])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:175:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 175 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:246:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 246 |  let mut res = ark_bls12_381::Fq::new(BigInteger384::new([0u64; 6])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:230:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 230 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `f` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:490:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 490 |  let mut f = ark_bn254::Fq12::one(); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ help: if this is intentional, prefix it with an underscore: `_f` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: variable does not need to be mutable Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:490:9 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 490 |  let mut f = ark_bn254::Fq12::one(); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ----^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  | Step #3 - "compile-libfuzzer-coverage-x86_64":  |  help: remove this `mut` Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = note: `#[warn(unused_mut)]` on by default Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:1144:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 1144 |  let mut res = ark_bls12_377::Fq::new(BigInteger384::new([0u64; 6])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:1128:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 1128 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: value assigned to `res` is never read Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:1199:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 1199 |  let mut res = ark_bls12_377::Fr::new(BigInteger256::new([0u64; 4])); Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64":  = help: maybe it is overwritten before being read? Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: unused variable: `bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64":  --> /src/cryptofuzz/modules/arkworks-algebra/src/lib.rs:1183:13 Step #3 - "compile-libfuzzer-coverage-x86_64":  | Step #3 - "compile-libfuzzer-coverage-x86_64": 1183 |  bn2_bytes: *mut u64, Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^^^^^^^^^ help: if this is intentional, prefix it with an underscore: `_bn2_bytes` Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": warning: `arkworks-algebra-harness` (lib) generated 19 warnings (run `cargo fix --lib -p arkworks-algebra-harness` to apply 12 suggestions) Step #3 - "compile-libfuzzer-coverage-x86_64":  Finished release [optimized] target(s) in 26.28s Step #3 - "compile-libfuzzer-coverage-x86_64": bash ../link.sh module.a ./target/x86_64-unknown-linux-gnu/release/libarkworks_algebra_harness.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage != \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + tar Jxf nim-1.6.12-linux_x64.tar.xz Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath nim-1.6.12 Step #3 - "compile-libfuzzer-coverage-x86_64": + export NIM_PATH=/src/nim-1.6.12 Step #3 - "compile-libfuzzer-coverage-x86_64": + NIM_PATH=/src/nim-1.6.12 Step #3 - "compile-libfuzzer-coverage-x86_64": + export CONSTANTINE_PATH=/src/constantine/ Step #3 - "compile-libfuzzer-coverage-x86_64": + CONSTANTINE_PATH=/src/constantine/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/constantine/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/nim-1.6.12 Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/constantine/ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/nim-1.6.12/bin/nim c --threads:on -d:release --noMain --app:staticlib -d:noSignalHandler --maxLoopIterationsVM:100000000 --path:/src/constantine/ --header:constantine_harness.h constantine_harness.nim Step #3 - "compile-libfuzzer-coverage-x86_64": Hint: used config file '/src/nim-1.6.12/config/nim.cfg' [Conf] Step #3 - "compile-libfuzzer-coverage-x86_64": Hint: used config file '/src/nim-1.6.12/config/config.nims' [Conf] Step #3 - "compile-libfuzzer-coverage-x86_64": ................................................................................................................................................................................................................................................................................... Step #3 - "compile-libfuzzer-coverage-x86_64": /src/constantine/constantine/threadpool/crossthread/scoped_barriers.nim(68, 12) Warning: Moving a shared resource (an atomic type). [User] Step #3 - "compile-libfuzzer-coverage-x86_64": ..... Step #3 - "compile-libfuzzer-coverage-x86_64": /src/constantine/constantine/threadpool/primitives/topology_linux.nim(30, 12) Warning: queryNumPhysicalCoresLinux: Only up to 64 cores can be handled on Linux at the moment. [User] Step #3 - "compile-libfuzzer-coverage-x86_64": ..... Step #3 - "compile-libfuzzer-coverage-x86_64": /src/constantine/constantine/hash_to_curve/h2c_hash_to_field.nim(106, 9) Hint: 'BlockSize' is declared but not used [XDeclaredButNotUsed] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/constantine/constantine/hash_to_curve/h2c_hash_to_field.nim(106, 9) Hint: 'BlockSize' is declared but not used [XDeclaredButNotUsed] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/constantine/constantine/hash_to_curve/h2c_hash_to_field.nim(106, 9) Hint: 'BlockSize' is declared but not used [XDeclaredButNotUsed] Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/std/private/digitsutils.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/system/assertions.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/system/dollars.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/pure/collections/sharedlist.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/system.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/platforms/constant_time/ct_division.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/platforms/isa/cpudetect_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_mul_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_mul_x86_adx_bmi2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/limbs_extmul.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/limbs_unsaturated.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/limbs_exgcd.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_views.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_fixedprec.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_divmod.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/bigints.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/serialization/io_limbs.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_modular_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_redc_mont_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_mul_mont_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_redc_mont_x86_adx_bmi2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_mul_mont_x86_adx_bmi2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/limbs_montgomery.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/config/curves_declaration.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/config/precompute.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/config/curves_prop_field_derived.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_sqrt.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_sqrt.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/arithmetic/assembly/limbs_asm_modular_dbl_prec_x86.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/extension_fields/assembly/fp2_asm_x86_adx_bmi2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/extension_fields/towers.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_sqrt_fp2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_sqrt_fp2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/extension_fields/square_root_fp2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_constants.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_constants.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_shortweierstrass_affine.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_shortweierstrass_jacobian.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_shortweierstrass_projective.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_shortweierstrass_batch_ops.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_377_endomorphisms.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_endomorphisms.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_endomorphisms.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/isogenies/frobenius.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_endomorphism_accel.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_scalar_mul.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_scalar_mul_vartime.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/cyclotomic_subgroups.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/lines_eval.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/miller_loops.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_pairings.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_pairings.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/pairings_bn.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/pairings_bls12.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/pairings/miller_accumulators.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_hash_to_curve_g1.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_hash_to_curve_g2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_hash_to_curve_g1.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_hash_to_curve_g2.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_377_subgroups.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_subgroups.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bn254_snarks_subgroups.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hashes/sha256/sha256_generic.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hashes/sha256/sha256_x86_ssse3.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hashes/sha256/sha256_x86_shaext.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hashes/h_sha256.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hashes.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hash_to_curve/h2c_hash_to_field.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hash_to_curve/h2c_utilities.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hash_to_curve/h2c_map_to_isocurve_swu.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hash_to_curve/h2c_isogeny_maps.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/hash_to_curve/hash_to_curve.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_multiprec.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_divmod_vartime.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_montgomery.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_extmul.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/limbs_mod2k.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math_arbitrary_precision/arithmetic/bigints_views.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/ethereum_evm_precompiles.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/mac/mac_hmac.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/kdf/kdf_hkdf.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/ethereum_eip2333_bls12381_key_derivation.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/constants/bls12_381_generators.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/signatures/bls_signatures.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/serialization/codecs_bls12_381.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/ethereum_bls_signatures.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_multi_scalar_mul_scheduler.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_multi_scalar_mul.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../nim-1.6.12/lib/pure/concurrency/atomics.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/primitives/futexes_linux.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/crossthread/scoped_barriers.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/crossthread/tasks_flowvars.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/crossthread/taskqueues.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/crossthread/backoff.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/primitives/barriers_posix.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/primitives/topology.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/threadpool/threadpool.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: ../../../constantine/constantine/math/elliptic/ec_multi_scalar_mul_parallel.nim Step #3 - "compile-libfuzzer-coverage-x86_64": CC: constantine_harness.nim Step #3 - "compile-libfuzzer-coverage-x86_64": Hint:  [Link] Step #3 - "compile-libfuzzer-coverage-x86_64": Hint: gc: refc; threads: on; opt: speed; options: -d:release Step #3 - "compile-libfuzzer-coverage-x86_64": 95799 lines; 33.490s; 665.324MiB peakmem; proj: /src/cryptofuzz/modules/constantine/constantine_harness.nim; out: /src/cryptofuzz/modules/constantine/libconstantine_harness.a [SuccessX] Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I/root/.cache/nim/constantine_harness_r/ -I/src/nim-1.6.12/lib/ -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x ../libconstantine_harness.a Step #3 - "compile-libfuzzer-coverage-x86_64": #cd tmp && ar x ../cryptofuzz.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o tmp/*.o Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument = *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/blst/ /src/blst_normal/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/blst_normal/ Step #3 - "compile-libfuzzer-coverage-x86_64": + build_blst Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage == \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__ADX__ -c ./src/server.c Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__ADX__ -c ./build/assembly.S Step #3 - "compile-libfuzzer-coverage-x86_64": + llvm-ar rc libblst.a assembly.o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BLST_LIBBLST_A_PATH=/src/blst_normal/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": + BLST_LIBBLST_A_PATH=/src/blst_normal/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath bindings/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export BLST_INCLUDE_PATH=/src/blst_normal/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": + BLST_INCLUDE_PATH=/src/blst_normal/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST' Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage != \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/mcl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake .. -DMCL_STATIC_LIB=on Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found assembler: /usr/local/bin/clang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found GMP: /usr/include/x86_64-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/mcl/build Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'LINK_FLAGS= -lgmp' Step #3 - "compile-libfuzzer-coverage-x86_64": + LINK_FLAGS=' -lgmp' Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": Scanning dependencies of target mcl Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object CMakeFiles/mcl.dir/src/fp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building ASM object CMakeFiles/mcl.dir/src/asm/bint-x64-amd64.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building ASM object CMakeFiles/mcl.dir/src/asm/x86-64.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Linking CXX shared library lib/libmcl.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Built target mcl Step #3 - "compile-libfuzzer-coverage-x86_64": Scanning dependencies of target mcl_st Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building CXX object CMakeFiles/mcl_st.dir/src/fp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building ASM object CMakeFiles/mcl_st.dir/src/asm/bint-x64-amd64.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building ASM object CMakeFiles/mcl_st.dir/src/asm/x86-64.S.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Linking CXX static library lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Built target mcl_st Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object CMakeFiles/mclbn256.dir/src/bn_c256.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Linking CXX static library lib/libmclbn256.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Built target mclbn256 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building CXX object CMakeFiles/mclbn384.dir/src/bn_c384.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Linking CXX static library lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Built target mclbn384 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building CXX object CMakeFiles/mclbn384_256.dir/src/bn_c384_256.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX static library lib/libmclbn384_256.a Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target mclbn384_256 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath ../include/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export MCL_INCLUDE_PATH=/src/mcl/include Step #3 - "compile-libfuzzer-coverage-x86_64": + MCL_INCLUDE_PATH=/src/mcl/include Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export MCL_LIBMCL_A_PATH=/src/mcl/build/lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": + MCL_LIBMCL_A_PATH=/src/mcl/build/lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export MCL_LIBMCLBN384_A_PATH=/src/mcl/build/lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": + MCL_LIBMCLBN384_A_PATH=/src/mcl/build/lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/botan/ Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL' --disable-shared --disable-modules=locking_allocator,x509 --build-targets=static --without-documentation Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL --disable-shared --disable-modules=locking_allocator,x509 --build-targets=static --without-documentation" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:aa12651ce27da6be7161b10640b91d6ea212ec68) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.8.3 (default, Apr 2 2024, 03:21:18) [Clang 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffe" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 15.0 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:15.0-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (dependency failure): asio certstor_flatfile certstor_sql certstor_sqlite3 certstor_system sessions_sql sessions_sqlite3 tls tls12 tls13 tls13_pqc tls_cbc Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator x509 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (no enabled compression schemes): compression Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: adler32 aead aes aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asn1 auto_rng base base32 base58 base64 bcrypt bcrypt_pbkdf bigint blake2 blake2mac blake2s block blowfish camellia cascade cast128 cbc ccm cfb chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 checksum cmac comb4p cpuid crc24 crc32 cryptobox cshake_xof ctr curve25519 curve448 des dh dilithium dilithium_aes dilithium_common dl_algo dl_group dlies dsa dyn_load eax ec_group ec_h2c ecc_key ecdh ecdsa ecgdsa ecies eckcdsa ed25519 ed448 elgamal eme_oaep eme_pkcs1 eme_raw emsa_pkcs1 emsa_pssr emsa_raw emsa_x931 entropy fd_unix ffi filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hash hash_id hex hkdf hmac hmac_drbg hotp http_util idea idea_sse2 iso9796 kdf kdf1 kdf1_iso18033 kdf2 keccak keccak_perm keccak_perm_bmi2 keypair kmac kuznyechik kyber kyber_90s kyber_common lion mac mce md4 md5 mdx_hash mem_pool mgf1 mode_pad modes mp nist_keywrap noekeon noekeon_simd numbertheory ocb ofb par_hash passhash9 pbes2 pbkdf pbkdf2 pem pgp_s2k pk_pad pkcs11 poly1305 poly_dbl prf_tls prf_x942 processor_rng psk_db pubkey raw_hash rc4 rdseed rfc3394 rfc6979 rmd160 rng roughtime rsa salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sha1 sha1_sse2 sha1_x86 sha2_32 sha2_32_bmi2 sha2_32_x86 sha2_64 sha2_64_bmi2 sha3 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake shake_cipher shake_xof simd simd_avx2 simd_avx512 siphash siv skein sm2 sm3 sm4 socket sodium sp800_108 sp800_56a sp800_56c sphincsplus_common sphincsplus_sha2 sphincsplus_shake srp6 stateful_rng stream streebog system_rng thread_utils threefish_512 trunc_hash tss twofish utils uuid whirlpool x448 x919_mac xmss xof xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.4.0 (revision git:aa12651ce27da6be7161b10640b91d6ea212ec68) (unreleased undated) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_ni/aes_ni.cpp -o build/obj/lib/block_aes_ni.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aes/aes_vperm/aes_vperm.cpp -o build/obj/lib/block_aes_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/aria/aria.cpp -o build/obj/lib/block_aria.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cascade/cascade.cpp -o build/obj/lib/block_cascade.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/gost_28147/gost_28147.cpp -o build/obj/lib/block_gost_28147.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/idea/idea_sse2/idea_sse2.cpp -o build/obj/lib/block_idea_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/kuznyechik/kuznyechik.cpp -o build/obj/lib/block_kuznyechik.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/lion/lion.cpp -o build/obj/lib/block_lion.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon.cpp -o build/obj/lib/block_noekeon.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp -o build/obj/lib/block_noekeon_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/seed/seed.cpp -o build/obj/lib/block_seed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent.cpp -o build/obj/lib/block_serpent.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp -o build/obj/lib/block_serpent_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp -o build/obj/lib/block_serpent_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/serpent/serpent_simd/serpent_simd.cpp -o build/obj/lib/block_serpent_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2.cpp -o build/obj/lib/block_shacal2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp -o build/obj/lib/block_shacal2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp -o build/obj/lib/block_shacal2_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp -o build/obj/lib/block_shacal2_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/threefish_512/threefish_512.cpp -o build/obj/lib/block_threefish_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base32/base32.cpp -o build/obj/lib/codec_base32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base58/base58.cpp -o build/obj/lib/codec_base58.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_25519.cpp -o build/obj/lib/compat_sodium_25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_aead.cpp -o build/obj/lib/compat_sodium_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_auth.cpp -o build/obj/lib/compat_sodium_auth.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_box.cpp -o build/obj/lib/compat_sodium_box.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_chacha.cpp -o build/obj/lib/compat_sodium_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_salsa.cpp -o build/obj/lib/compat_sodium_salsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_secretbox.cpp -o build/obj/lib/compat_sodium_secretbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/compat/sodium/sodium_utils.cpp -o build/obj/lib/compat_sodium_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/getentropy/getentropy.cpp -o build/obj/lib/entropy_getentropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mrdseed -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/entropy/rdseed/rdseed.cpp -o build/obj/lib/entropy_rdseed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/algo_filt.cpp -o build/obj/lib/filters_algo_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/b64_filt.cpp -o build/obj/lib/filters_b64_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/basefilt.cpp -o build/obj/lib/filters_basefilt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/buf_filt.cpp -o build/obj/lib/filters_buf_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/cipher_filter.cpp -o build/obj/lib/filters_cipher_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/comp_filter.cpp -o build/obj/lib/filters_comp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/data_snk.cpp -o build/obj/lib/filters_data_snk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/fd_unix/fd_unix.cpp -o build/obj/lib/filters_fd_unix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/filter.cpp -o build/obj/lib/filters_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/hex_filt.cpp -o build/obj/lib/filters_hex_filt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/out_buf.cpp -o build/obj/lib/filters_out_buf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe.cpp -o build/obj/lib/filters_pipe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_io.cpp -o build/obj/lib/filters_pipe_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/pipe_rw.cpp -o build/obj/lib/filters_pipe_rw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/secqueue.cpp -o build/obj/lib/filters_secqueue.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/filters/threaded_fork.cpp -o build/obj/lib/filters_threaded_fork.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2/blake2b.cpp -o build/obj/lib/hash_blake2_blake2b.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/blake2s/blake2s.cpp -o build/obj/lib/hash_blake2s.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/adler32/adler32.cpp -o build/obj/lib/hash_checksum_adler32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/checksum/crc32/crc32.cpp -o build/obj/lib/hash_checksum_crc32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/comb4p/comb4p.cpp -o build/obj/lib/hash_comb4p.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/gost_3411/gost_3411.cpp -o build/obj/lib/hash_gost_3411.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/keccak/keccak.cpp -o build/obj/lib/hash_keccak.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md4/md4.cpp -o build/obj/lib/hash_md4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/par_hash/par_hash.cpp -o build/obj/lib/hash_par_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp -o build/obj/lib/hash_sha1_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha1/sha1_x86/sha1_x86.cpp -o build/obj/lib/hash_sha1_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp -o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msha -msse2 -msse4.1 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp -o build/obj/lib/hash_sha2_32_sha2_32_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp -o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/skein/skein_512.cpp -o build/obj/lib/hash_skein_512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog.cpp -o build/obj/lib/hash_streebog.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/streebog/streebog_precalc.cpp -o build/obj/lib/hash_streebog_precalc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/hash/whirlpool/whirlpool.cpp -o build/obj/lib/hash_whirlpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1/kdf1.cpp -o build/obj/lib/kdf_kdf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp -o build/obj/lib/kdf_kdf1_iso18033.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_tls/prf_tls.cpp -o build/obj/lib/kdf_prf_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/prf_x942/prf_x942.cpp -o build/obj/lib/kdf_prf_x942.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_108/sp800_108.cpp -o build/obj/lib/kdf_sp800_108.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/kdf/sp800_56c/sp800_56c.cpp -o build/obj/lib/kdf_sp800_56c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/blake2mac/blake2bmac.cpp -o build/obj/lib/mac_blake2mac_blake2bmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/gmac/gmac.cpp -o build/obj/lib/mac_gmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/poly1305/poly1305.cpp -o build/obj/lib/mac_poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/siphash/siphash.cpp -o build/obj/lib/mac_siphash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/mac/x919_mac/x919_mac.cpp -o build/obj/lib/mac_x919_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/cryptobox/cryptobox.cpp -o build/obj/lib/misc_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/fpe_fe1/fpe_fe1.cpp -o build/obj/lib/misc_fpe_fe1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/hotp.cpp -o build/obj/lib/misc_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/hotp/totp.cpp -o build/obj/lib/misc_hotp_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/roughtime/roughtime.cpp -o build/obj/lib/misc_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/srp6/srp6.cpp -o build/obj/lib/misc_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/tss/tss.cpp -o build/obj/lib/misc_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec.cpp -o build/obj/lib/misc_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_sse2/zfec_sse2.cpp -o build/obj/lib/misc_zfec_sse2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/misc/zfec/zfec_vperm/zfec_vperm.cpp -o build/obj/lib/misc_zfec_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ccm/ccm.cpp -o build/obj/lib/modes_aead_ccm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp -o build/obj/lib/modes_aead_chacha20poly1305.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/gcm/gcm.cpp -o build/obj/lib/modes_aead_gcm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/aead/siv/siv.cpp -o build/obj/lib/modes_aead_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/modes/xts/xts.cpp -o build/obj/lib/modes_xts.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/argon2fmt/argon2fmt.cpp -o build/obj/lib/passhash_argon2fmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/bcrypt/bcrypt.cpp -o build/obj/lib/passhash_bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/passhash/passhash9/passhash9.cpp -o build/obj/lib/passhash_passhash9.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2.cpp -o build/obj/lib/pbkdf_argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp -o build/obj/lib/pbkdf_argon2_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp -o build/obj/lib/pbkdf_argon2_ssse3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/argon2/argon2pwhash.cpp -o build/obj/lib/pbkdf_argon2_argon2pwhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp -o build/obj/lib/pbkdf_bcrypt_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pbkdf2/pbkdf2.cpp -o build/obj/lib/pbkdf_pbkdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pbkdf/scrypt/scrypt.cpp -o build/obj/lib/pbkdf_scrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mbmi -mbmi2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp -o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_oaep/oaep.cpp -o build/obj/lib/pk_pad_eme_oaep_oaep.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/eme_raw/eme_raw.cpp -o build/obj/lib/pk_pad_eme_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/emsa_x931/emsa_x931.cpp -o build/obj/lib/pk_pad_emsa_x931.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/iso9796/iso9796.cpp -o build/obj/lib/pk_pad_iso9796.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11.cpp -o build/obj/lib/prov_pkcs11_p11.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecc_key.cpp -o build/obj/lib/prov_pkcs11_p11_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdh.cpp -o build/obj/lib/prov_pkcs11_p11_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_ecdsa.cpp -o build/obj/lib/prov_pkcs11_p11_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_mechanism.cpp -o build/obj/lib/prov_pkcs11_p11_mechanism.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_module.cpp -o build/obj/lib/prov_pkcs11_p11_module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_object.cpp -o build/obj/lib/prov_pkcs11_p11_object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_randomgenerator.cpp -o build/obj/lib/prov_pkcs11_p11_randomgenerator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_rsa.cpp -o build/obj/lib/prov_pkcs11_p11_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_session.cpp -o build/obj/lib/prov_pkcs11_p11_session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_slot.cpp -o build/obj/lib/prov_pkcs11_p11_slot.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/prov/pkcs11/p11_x509.cpp -o build/obj/lib/prov_pkcs11_p11_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db.cpp -o build/obj/lib/psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/psk_db/psk_db_sql.cpp -o build/obj/lib/psk_db_psk_db_sql.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_gf.cpp -o build/obj/lib/pubkey_curve448_gf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/curve448_scalar.cpp -o build/obj/lib/pubkey_curve448_scalar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448.cpp -o build/obj/lib/pubkey_curve448_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/ed448/ed448_internal.cpp -o build/obj/lib/pubkey_curve448_ed448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448.cpp -o build/obj/lib/pubkey_curve448_x448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/curve448/x448/x448_internal.cpp -o build/obj/lib/pubkey_curve448_x448_internal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dh/dh.cpp -o build/obj/lib/pubkey_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dlies/dlies.cpp -o build/obj/lib/pubkey_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ec_h2c/ec_h2c.cpp -o build/obj/lib/pubkey_ec_h2c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecgdsa/ecgdsa.cpp -o build/obj/lib/pubkey_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ecies/ecies.cpp -o build/obj/lib/pubkey_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/eckcdsa/eckcdsa.cpp -o build/obj/lib/pubkey_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_constants.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_constants.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_matrix.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodo_mode.cpp -o build/obj/lib/pubkey_frodokem_common_frodo_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/frodokem/frodokem_common/frodokem.cpp -o build/obj/lib/pubkey_frodokem_common_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/gost_3410/gost_3410.cpp -o build/obj/lib/pubkey_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/code_based_key_gen.cpp -o build/obj/lib/pubkey_mce_code_based_key_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_rootfind_dcmp.cpp -o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/gf2m_small_m.cpp -o build/obj/lib/pubkey_mce_gf2m_small_m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/goppa_code.cpp -o build/obj/lib/pubkey_mce_goppa_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mce_workfactor.cpp -o build/obj/lib/pubkey_mce_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece.cpp -o build/obj/lib/pubkey_mce_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/mceliece_key.cpp -o build/obj/lib/pubkey_mce_mceliece_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/mce/polyn_gf2m.cpp -o build/obj/lib/pubkey_mce_polyn_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pbes2/pbes2.cpp -o build/obj/lib/pubkey_pbes2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rfc6979/rfc6979.cpp -o build/obj/lib/pubkey_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_common_ops.cpp -o build/obj/lib/pubkey_xmss_common_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_hash.cpp -o build/obj/lib/pubkey_xmss_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_index_registry.cpp -o build/obj/lib/pubkey_xmss_index_registry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_parameters.cpp -o build/obj/lib/pubkey_xmss_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_privatekey.cpp -o build/obj/lib/pubkey_xmss_privatekey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_publickey.cpp -o build/obj/lib/pubkey_xmss_publickey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature.cpp -o build/obj/lib/pubkey_xmss_signature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_signature_operation.cpp -o build/obj/lib/pubkey_xmss_signature_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_verification_operation.cpp -o build/obj/lib/pubkey_xmss_verification_operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots.cpp -o build/obj/lib/pubkey_xmss_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/pubkey/xmss/xmss_wots_parameters.cpp -o build/obj/lib/pubkey_xmss_wots_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/chacha_rng/chacha_rng.cpp -o build/obj/lib/rng_chacha_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/processor_rng/processor_rng.cpp -o build/obj/lib/rng_processor_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha.cpp -o build/obj/lib/stream_chacha.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp -o build/obj/lib/stream_chacha_avx2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -mavx512f -mavx512bw -mavx512dq -mavx512vbmi -mavx512vbmi2 -mavx512bitalg -mavx512vl -mavx512ifma -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp -o build/obj/lib/stream_chacha_avx512.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp -o build/obj/lib/stream_chacha_simd32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/ofb/ofb.cpp -o build/obj/lib/stream_ofb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/rc4/rc4.cpp -o build/obj/lib/stream_rc4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/salsa20/salsa20.cpp -o build/obj/lib/stream_salsa20.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/shake_cipher/shake_cipher.cpp -o build/obj/lib/stream_shake_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/dyn_load/dyn_load.cpp -o build/obj/lib/utils_dyn_load.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash.cpp -o build/obj/lib/utils_ghash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -maes -mpclmul -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp -o build/obj/lib/utils_ghash_cpu.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -mssse3 -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp -o build/obj/lib/utils_ghash_vperm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/http_util/http_util.cpp -o build/obj/lib/utils_http_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/mem_pool/mem_pool.cpp -o build/obj/lib/utils_mem_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket.cpp -o build/obj/lib/utils_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/socket_udp.cpp -o build/obj/lib/utils_socket_udp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/socket/uri.cpp -o build/obj/lib/utils_socket_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/barrier.cpp -o build/obj/lib/utils_thread_utils_barrier.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/rwlock.cpp -o build/obj/lib/utils_thread_utils_rwlock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/semaphore.cpp -o build/obj/lib/utils_thread_utils_semaphore.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/thread_utils/thread_pool.cpp -o build/obj/lib/utils_thread_utils_thread_pool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/uuid/uuid.cpp -o build/obj/lib/utils_uuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/aes_crystals_xof/aes_crystals_xof.cpp -o build/obj/lib/xof_aes_crystals_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -isystem build/include/external -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_aes_ni.o build/obj/lib/block_aes_vperm.o build/obj/lib/block_aria.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cascade.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_gost_28147.o build/obj/lib/block_idea.o build/obj/lib/block_idea_sse2.o build/obj/lib/block_kuznyechik.o build/obj/lib/block_lion.o build/obj/lib/block_noekeon.o build/obj/lib/block_noekeon_simd.o build/obj/lib/block_seed.o build/obj/lib/block_serpent.o build/obj/lib/block_serpent_avx2.o build/obj/lib/block_serpent_avx512.o build/obj/lib/block_serpent_simd.o build/obj/lib/block_shacal2.o build/obj/lib/block_shacal2_avx2.o build/obj/lib/block_shacal2_simd.o build/obj/lib/block_shacal2_x86.o build/obj/lib/block_sm4.o build/obj/lib/block_threefish_512.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base32.o build/obj/lib/codec_base58.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/compat_sodium_25519.o build/obj/lib/compat_sodium_aead.o build/obj/lib/compat_sodium_auth.o build/obj/lib/compat_sodium_box.o build/obj/lib/compat_sodium_chacha.o build/obj/lib/compat_sodium_salsa.o build/obj/lib/compat_sodium_secretbox.o build/obj/lib/compat_sodium_utils.o build/obj/lib/entropy_srcs.o build/obj/lib/entropy_getentropy.o build/obj/lib/entropy_rdseed.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/filters_algo_filt.o build/obj/lib/filters_b64_filt.o build/obj/lib/filters_basefilt.o build/obj/lib/filters_buf_filt.o build/obj/lib/filters_cipher_filter.o build/obj/lib/filters_comp_filter.o build/obj/lib/filters_data_snk.o build/obj/lib/filters_fd_unix.o build/obj/lib/filters_filter.o build/obj/lib/filters_hex_filt.o build/obj/lib/filters_out_buf.o build/obj/lib/filters_pipe.o build/obj/lib/filters_pipe_io.o build/obj/lib/filters_pipe_rw.o build/obj/lib/filters_secqueue.o build/obj/lib/filters_threaded_fork.o build/obj/lib/hash_blake2_blake2b.o build/obj/lib/hash_blake2s.o build/obj/lib/hash_checksum_adler32.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash_checksum_crc32.o build/obj/lib/hash_comb4p.o build/obj/lib/hash_gost_3411.o build/obj/lib/hash.o build/obj/lib/hash_keccak.o build/obj/lib/hash_md4.o build/obj/lib/hash_md5.o build/obj/lib/hash_par_hash.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha1_sse2.o build/obj/lib/hash_sha1_x86.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_32_sha2_32_bmi2.o build/obj/lib/hash_sha2_32_sha2_32_x86.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha2_64_sha2_64_bmi2.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_skein_512.o build/obj/lib/hash_sm3.o build/obj/lib/hash_streebog.o build/obj/lib/hash_streebog_precalc.o build/obj/lib/hash_trunc_hash.o build/obj/lib/hash_whirlpool.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf1.o build/obj/lib/kdf_kdf1_iso18033.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_prf_tls.o build/obj/lib/kdf_prf_x942.o build/obj/lib/kdf_sp800_108.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/kdf_sp800_56c.o build/obj/lib/mac_blake2mac_blake2bmac.o build/obj/lib/mac_cmac.o build/obj/lib/mac_gmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/mac_poly1305.o build/obj/lib/mac_siphash.o build/obj/lib/mac_x919_mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_cryptobox.o build/obj/lib/misc_fpe_fe1.o build/obj/lib/misc_hotp.o build/obj/lib/misc_hotp_totp.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/misc_roughtime.o build/obj/lib/misc_srp6.o build/obj/lib/misc_tss.o build/obj/lib/misc_zfec.o build/obj/lib/misc_zfec_sse2.o build/obj/lib/misc_zfec_vperm.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_ccm.o build/obj/lib/modes_aead_chacha20poly1305.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_gcm.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_aead_siv.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/modes_xts.o build/obj/lib/passhash_argon2fmt.o build/obj/lib/passhash_bcrypt.o build/obj/lib/passhash_passhash9.o build/obj/lib/pbkdf_argon2.o build/obj/lib/pbkdf_argon2_avx2.o build/obj/lib/pbkdf_argon2_ssse3.o build/obj/lib/pbkdf_argon2_argon2pwhash.o build/obj/lib/pbkdf_bcrypt_pbkdf.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pbkdf2.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/pbkdf_scrypt.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/permutations_keccak_perm_keccak_perm_bmi2.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_oaep_oaep.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_eme_raw.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_emsa_x931.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_iso9796.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/prov_pkcs11_p11.o build/obj/lib/prov_pkcs11_p11_ecc_key.o build/obj/lib/prov_pkcs11_p11_ecdh.o build/obj/lib/prov_pkcs11_p11_ecdsa.o build/obj/lib/prov_pkcs11_p11_mechanism.o build/obj/lib/prov_pkcs11_p11_module.o build/obj/lib/prov_pkcs11_p11_object.o build/obj/lib/prov_pkcs11_p11_randomgenerator.o build/obj/lib/prov_pkcs11_p11_rsa.o build/obj/lib/prov_pkcs11_p11_session.o build/obj/lib/prov_pkcs11_p11_slot.o build/obj/lib/prov_pkcs11_p11_x509.o build/obj/lib/psk_db.o build/obj/lib/psk_db_psk_db_sql.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_curve448_gf.o build/obj/lib/pubkey_curve448_scalar.o build/obj/lib/pubkey_curve448_ed448.o build/obj/lib/pubkey_curve448_ed448_internal.o build/obj/lib/pubkey_curve448_x448.o build/obj/lib/pubkey_curve448_x448_internal.o build/obj/lib/pubkey_dh.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dlies.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ec_h2c.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ecgdsa.o build/obj/lib/pubkey_ecies.o build/obj/lib/pubkey_eckcdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_frodokem_common_frodo_constants.o build/obj/lib/pubkey_frodokem_common_frodo_matrix.o build/obj/lib/pubkey_frodokem_common_frodo_mode.o build/obj/lib/pubkey_frodokem_common_frodokem.o build/obj/lib/pubkey_gost_3410.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_mce_code_based_key_gen.o build/obj/lib/pubkey_mce_gf2m_rootfind_dcmp.o build/obj/lib/pubkey_mce_gf2m_small_m.o build/obj/lib/pubkey_mce_goppa_code.o build/obj/lib/pubkey_mce_workfactor.o build/obj/lib/pubkey_mce_mceliece.o build/obj/lib/pubkey_mce_mceliece_key.o build/obj/lib/pubkey_mce_polyn_gf2m.o build/obj/lib/pubkey_pbes2.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rfc6979.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/pubkey_xmss_common_ops.o build/obj/lib/pubkey_xmss_hash.o build/obj/lib/pubkey_xmss_index_registry.o build/obj/lib/pubkey_xmss_parameters.o build/obj/lib/pubkey_xmss_privatekey.o build/obj/lib/pubkey_xmss_publickey.o build/obj/lib/pubkey_xmss_signature.o build/obj/lib/pubkey_xmss_signature_operation.o build/obj/lib/pubkey_xmss_verification_operation.o build/obj/lib/pubkey_xmss_wots.o build/obj/lib/pubkey_xmss_wots_parameters.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_chacha_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng_processor_rng.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_chacha.o build/obj/lib/stream_chacha_avx2.o build/obj/lib/stream_chacha_avx512.o build/obj/lib/stream_chacha_simd32.o build/obj/lib/stream_ctr.o build/obj/lib/stream_ofb.o build/obj/lib/stream_rc4.o build/obj/lib/stream_salsa20.o build/obj/lib/stream_shake_cipher.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_dyn_load.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_ghash.o build/obj/lib/utils_ghash_cpu.o build/obj/lib/utils_ghash_vperm.o build/obj/lib/utils_http_util.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_mem_pool.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_socket.o build/obj/lib/utils_socket_udp.o build/obj/lib/utils_socket_uri.o build/obj/lib/utils_thread_utils_barrier.o build/obj/lib/utils_thread_utils_rwlock.o build/obj/lib/utils_thread_utils_semaphore.o build/obj/lib/utils_thread_utils_thread_pool.o build/obj/lib/utils_timer.o build/obj/lib/utils_uuid.o build/obj/lib/utils_version.o build/obj/lib/xof_aes_crystals_xof.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE' Step #3 - "compile-libfuzzer-coverage-x86_64": + export LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + LIBBOTAN_A_PATH=/src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_INCLUDE_PATH=/src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/botan/ Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_ops.cpp -o bn_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ -c bn_helper.cpp -o bn_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o bn_ops.o bn_helper.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/libbotan-3.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/botan/build/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++20 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/botan/build/include/public/ -I /src/botan/build/include/internal/ test_strings.cpp /src/botan/libbotan-3.a -o test_strings Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/blst/ Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/blst_normal/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/blst_normal/bindings -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1195:29: warning: unused variable 'result2' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": blst_fp result2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1345:29: warning: unused variable 'result2' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": blst_fp result2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:114:46: warning: private field 'ds' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzing::datasource::Datasource& ds; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/blst_normal/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": bash ../link.sh module.a /src/blst_normal/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *sanitize=memory* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument != *-m32* ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/mcl/ Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/mcl/include Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/mcl/include -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:318:20: warning: unused variable 'pub' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": const auto pub = mcl_detail::Convert(op.pub); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:319:20: warning: unused variable 'signature' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": const auto signature = mcl_detail::Convert(op.signature); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:396:1: warning: unused label 'end' [-Wunused-label] Step #3 - "compile-libfuzzer-coverage-x86_64": end: Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:445:1: warning: unused label 'end' [-Wunused-label] Step #3 - "compile-libfuzzer-coverage-x86_64": end: Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1217:20: warning: unused variable 'ap' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1217:25: warning: unused variable 'bp' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1217:30: warning: unused variable 'resultp' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1295:25: warning: unused variable 'bp' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1295:30: warning: unused variable 'resultp' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1295:20: warning: unused variable 'ap' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": ::mcl::bn::Fp* ap, *bp, *resultp; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 10 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/mcl/build/lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/mcl/build/lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf module.a Step #3 - "compile-libfuzzer-coverage-x86_64": rm -rf tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir tmp/ Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/mcl/build/lib/libmcl.a Step #3 - "compile-libfuzzer-coverage-x86_64": cd tmp && ar x /src/mcl/build/lib/libmclbn384.a Step #3 - "compile-libfuzzer-coverage-x86_64": ar rcs module.a module.o tmp/* Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B -j Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": ./gen_repository.py Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL components.cpp -c -o components.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL executor.cpp -c -o executor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutator.cpp -c -o mutator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -O0 numbers.cpp -c -o numbers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL z3.cpp -c -o z3.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd third_party/cpu_features && rm -rf build && mkdir build && cd build && cmake .. && make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_corpus.cpp -o generate_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL generate_dict.cpp -o generate_dict Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.cpp -c -o bignum_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL botan_importer.cpp -c -o botan_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL builtin_tests_importer.cpp -c -o builtin_tests_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL crypto.cpp -c -o crypto.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL datasource.cpp -c -o datasource.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL driver.cpp -c -o driver.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_exporter.cpp -c -o ecc_diff_fuzzer_exporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL ecc_diff_fuzzer_importer.cpp -c -o ecc_diff_fuzzer_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL expmod.cpp -c -o expmod.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL mutatorpool.cpp -c -o mutatorpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL openssl_importer.cpp -c -o openssl_importer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL operation.cpp -c -o operation.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL options.cpp -c -o options.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL repository.cpp -c -o repository.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL tests.cpp -c -o tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL util.cpp -c -o util.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL wycheproof.cpp -c -o wycheproof.o Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for dlfcn.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getauxval - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/cryptofuzz/third_party/cpu_features/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/utils.dir/src/filesystem.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/stack_line_reader.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/utils.dir/src/string_view.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/hwcaps.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/unix_based_hardware_detection.dir/src/unix_features_aggregator.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target unix_based_hardware_detection Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Built target utils Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/cpu_features.dir/src/cpuinfo_x86.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Linking C static library libcpu_features.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Built target cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Entering directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object CMakeFiles/list_cpu_features.dir/src/utils/list_cpu_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[3]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target list_cpu_features Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/cryptofuzz/third_party/cpu_features/build' Step #3 - "compile-libfuzzer-coverage-x86_64": mutator.cpp:75:20: warning: unused function 'to_mont' [-Wunused-function] Step #3 - "compile-libfuzzer-coverage-x86_64": static std::string to_mont(const std::string& y_, const std::string& mod_) { Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/botan/module.a modules/arkworks-algebra/module.a modules/blst/module.a modules/constantine/module.a modules/mcl/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -lgmp -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-bls-signatures Step #3 - "compile-libfuzzer-coverage-x86_64": + cp -R /src/blst/ /src/blst_optimize_size/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/blst_optimize_size/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__OPTIMIZE_SIZE__' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__OPTIMIZE_SIZE__' Step #3 - "compile-libfuzzer-coverage-x86_64": + build_blst Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ coverage == \m\e\m\o\r\y ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + ./build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__OPTIMIZE_SIZE__ -D__ADX__ -c ./src/server.c Step #3 - "compile-libfuzzer-coverage-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -D__OPTIMIZE_SIZE__ -D__ADX__ -c ./build/assembly.S Step #3 - "compile-libfuzzer-coverage-x86_64": + llvm-ar rc libblst.a assembly.o server.o Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": + export BLST_LIBBLST_A_PATH=/src/blst_optimize_size/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": + BLST_LIBBLST_A_PATH=/src/blst_optimize_size/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": ++ realpath bindings/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export BLST_INCLUDE_PATH=/src/blst_optimize_size/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": + BLST_INCLUDE_PATH=/src/blst_optimize_size/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BLST' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BLST' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/modules/blst/ Step #3 - "compile-libfuzzer-coverage-x86_64": + make -B Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/blst_optimize_size/bindings Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BLST -Wall -Wextra -std=c++17 -I ../../include -I ../../fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL -I /src/blst_optimize_size/bindings -fPIC -c module.cpp -o module.o Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1195:29: warning: unused variable 'result2' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": blst_fp result2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:1345:29: warning: unused variable 'result2' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": blst_fp result2; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": module.cpp:114:46: warning: private field 'ds' is not used [-Wunused-private-field] Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzing::datasource::Datasource& ds; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": test /src/blst_optimize_size/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": bash ../link.sh module.a /src/blst_optimize_size/libblst.a Step #3 - "compile-libfuzzer-coverage-x86_64": ranlib module.a Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cryptofuzz/ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BLST -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL entry.cpp -c -o entry.o Step #3 - "compile-libfuzzer-coverage-x86_64": test -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DCRYPTOFUZZ_NO_OPENSSL -D_LIBCPP_DEBUG=1 -DCRYPTOFUZZ_ARKWORKS_ALGEBRA -DCRYPTOFUZZ_CONSTANTINE -DCRYPTOFUZZ_BLST -DCRYPTOFUZZ_MCL -DCRYPTOFUZZ_BOTAN -DCRYPTOFUZZ_BOTAN_IS_ORACLE -DCRYPTOFUZZ_BLST -Wall -Wextra -std=c++17 -I include/ -I . -I fuzzing-headers/include -DFUZZING_HEADERS_NO_IMPL bignum_fuzzer_importer.o botan_importer.o builtin_tests_importer.o components.o crypto.o datasource.o driver.o ecc_diff_fuzzer_exporter.o ecc_diff_fuzzer_importer.o entry.o executor.o expmod.o mutator.o mutatorpool.o numbers.o openssl_importer.o operation.o options.o repository.o tests.o util.o wycheproof.o z3.o modules/botan/module.a modules/arkworks-algebra/module.a modules/blst/module.a modules/constantine/module.a modules/mcl/module.a -fsanitize=fuzzer third_party/cpu_features/build/libcpu_features.a -lgmp -o cryptofuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cp cryptofuzz /workspace/out/libfuzzer-coverage-x86_64/cryptofuzz-bls-signatures_optimize_size Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 158c198cc409: Pulling fs layer Step #4: e5526743a90f: Pulling fs layer Step #4: 7c9948031b76: Pulling fs layer Step #4: 755b75e514ce: Pulling fs layer Step #4: 2078725ef15f: Pulling fs layer Step #4: 5fdd25473f87: Pulling fs layer Step #4: 438ad07ac746: Pulling fs layer Step #4: fb206ce9d36e: Pulling fs layer Step #4: e7976d8d7e7d: Pulling fs layer Step #4: 242a5c8eaf67: Pulling fs layer Step #4: 172e9a883b5b: Pulling fs layer Step #4: cf448115f1be: Pulling fs layer Step #4: 8111253a1e8e: Pulling fs layer Step #4: abb56446c75b: Pulling fs layer Step #4: 2078725ef15f: Waiting Step #4: 5fdd25473f87: Waiting Step #4: 438ad07ac746: Waiting Step #4: fb206ce9d36e: Waiting Step #4: e7976d8d7e7d: Waiting Step #4: 242a5c8eaf67: Waiting Step #4: 755b75e514ce: Waiting Step #4: cf448115f1be: Waiting Step #4: abb56446c75b: Waiting Step #4: 8111253a1e8e: Waiting Step #4: 172e9a883b5b: Waiting Step #4: 7c9948031b76: Verifying Checksum Step #4: 7c9948031b76: Download complete Step #4: 158c198cc409: Verifying Checksum Step #4: 158c198cc409: Download complete Step #4: e5526743a90f: Verifying Checksum Step #4: e5526743a90f: Download complete Step #4: 5fdd25473f87: Verifying Checksum Step #4: 5fdd25473f87: Download complete Step #4: 2078725ef15f: Verifying Checksum Step #4: 2078725ef15f: Download complete Step #4: 158c198cc409: Pull complete Step #4: 438ad07ac746: Download complete Step #4: e7976d8d7e7d: Verifying Checksum Step #4: e7976d8d7e7d: Download complete Step #4: e5526743a90f: Pull complete Step #4: fb206ce9d36e: Verifying Checksum Step #4: fb206ce9d36e: Download complete Step #4: 7c9948031b76: Pull complete Step #4: 172e9a883b5b: Verifying Checksum Step #4: 172e9a883b5b: Download complete Step #4: cf448115f1be: Verifying Checksum Step #4: cf448115f1be: Download complete Step #4: 755b75e514ce: Verifying Checksum Step #4: 755b75e514ce: Download complete Step #4: abb56446c75b: Download complete Step #4: 242a5c8eaf67: Verifying Checksum Step #4: 242a5c8eaf67: Download complete Step #4: 8111253a1e8e: Verifying Checksum Step #4: 8111253a1e8e: Download complete Step #4: 755b75e514ce: Pull complete Step #4: 2078725ef15f: Pull complete Step #4: 5fdd25473f87: Pull complete Step #4: 438ad07ac746: Pull complete Step #4: fb206ce9d36e: Pull complete Step #4: e7976d8d7e7d: Pull complete Step #4: 242a5c8eaf67: Pull complete Step #4: 172e9a883b5b: Pull complete Step #4: cf448115f1be: Pull complete Step #4: 8111253a1e8e: Pull complete Step #4: abb56446c75b: Pull complete Step #4: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running cryptofuzz-bls-signatures Step #5: Running cryptofuzz-bls-signatures_optimize_size Step #5: [2024-04-02 06:34:20,090 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:34:20,101 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:34:21,660 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:34:21,670 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:34:22,663 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:34:22,681 INFO] Finished finding shared libraries for targets. Step #5: warning: 2 functions have mismatched data Step #5: warning: 2 functions have mismatched data Step #5: [2024-04-02 06:34:23,795 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:34:23,795 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-04-02 06:34:23,838 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:34:23,838 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:23,858 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:23,858 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:25,924 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:25,924 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-04-02 06:34:25,924 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:34:25,924 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-04-02 06:34:26,711 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:34:26,712 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/file_view_index.html". Step #5: [2024-04-02 06:34:26,754 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:34:26,754 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:26,773 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:26,773 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:28,812 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:28,812 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/directory_view_index.html". Step #5: [2024-04-02 06:34:28,812 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:34:28,813 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/index.html". Step #5: [2024-04-02 06:34:29,597 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:34:29,597 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/file_view_index.html". Step #5: [2024-04-02 06:34:29,638 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:34:29,639 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:29,658 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:34:29,658 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:31,688 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:34:31,689 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/directory_view_index.html". Step #5: [2024-04-02 06:34:31,689 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:34:31,689 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][ 0.0 B/ 42.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][634.7 KiB/ 42.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][812.5 KiB/ 42.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #7: / [0/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #7: / [0/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [1/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [2/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [3/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [4/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [5/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [6/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [7/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #7: / [7/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [8/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [9/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #7: / [9/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][903.1 KiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 1.1 MiB/ 42.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/arkworks-algebra/module.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 2.4 MiB/ 42.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 3.8 MiB/ 42.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 3.9 MiB/ 42.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 3.9 MiB/ 42.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 4.2 MiB/ 42.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #7: / [10/720 files][ 4.2 MiB/ 42.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #7: / [10/720 files][ 4.5 MiB/ 42.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #7: / [10/720 files][ 4.8 MiB/ 42.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #7: / [10/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #7: / [10/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #7: - [10/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done - [11/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/blst/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done - [11/720 files][ 5.0 MiB/ 42.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/blst/module.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/arkworks-algebra/report.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/constantine/report.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/constantine/module.cpp.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/mcl/report.html [Content-Type=text/html]... Step #7: - [11/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [12/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/modules/mcl/module.cpp.html [Content-Type=text/html]... Step #7: - [12/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #7: - [12/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [12/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [13/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [14/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #7: - [14/720 files][ 5.2 MiB/ 42.6 MiB] 12% Done - [15/720 files][ 5.5 MiB/ 42.6 MiB] 12% Done - [16/720 files][ 5.5 MiB/ 42.6 MiB] 12% Done - [17/720 files][ 5.6 MiB/ 42.6 MiB] 13% Done - [18/720 files][ 5.6 MiB/ 42.6 MiB] 13% Done - [19/720 files][ 5.7 MiB/ 42.6 MiB] 13% Done - [20/720 files][ 5.7 MiB/ 42.6 MiB] 13% Done - [21/720 files][ 6.4 MiB/ 42.6 MiB] 15% Done - [22/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #7: - [22/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [23/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #7: - [24/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [24/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [25/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #7: - [25/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #7: - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #7: - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #7: - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #7: - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [26/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #7: - [27/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #7: - [27/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #7: - [27/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [28/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [28/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #7: - [28/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [28/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #7: - [29/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [29/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/report.html [Content-Type=text/html]... Step #7: - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [30/720 files][ 7.0 MiB/ 42.6 MiB] 16% Done - [31/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/vect.c.html [Content-Type=text/html]... Step #7: - [31/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [32/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/fp12_tower.c.html [Content-Type=text/html]... Step #7: - [32/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [32/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/keygen.c.html [Content-Type=text/html]... Step #7: - [32/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/report.html [Content-Type=text/html]... Step #7: - [32/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [33/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/cpuid.c.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/hash_to_field.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/exports.c.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done - [34/720 files][ 7.1 MiB/ 42.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/rb_tree.c.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.4 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.4 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/e2.c.html [Content-Type=text/html]... Step #7: - [34/720 files][ 7.4 MiB/ 42.6 MiB] 17% Done - [35/720 files][ 7.4 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/bytes.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: - [35/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/bulk_addition.c.html [Content-Type=text/html]... Step #7: - [35/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done - [35/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/ec_mult.h.html [Content-Type=text/html]... Step #7: - [35/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done - [35/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done - [36/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: - [36/720 files][ 7.5 MiB/ 42.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/ec_ops.h.html [Content-Type=text/html]... Step #7: - [36/720 files][ 7.8 MiB/ 42.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/point.h.html [Content-Type=text/html]... Step #7: - [36/720 files][ 8.0 MiB/ 42.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/recip.c.html [Content-Type=text/html]... Step #7: - [37/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [37/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [38/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/exp.c.html [Content-Type=text/html]... Step #7: - [39/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [39/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/multi_scalar.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/consts.h.html [Content-Type=text/html]... Step #7: - [39/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [40/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [40/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/pairing.c.html [Content-Type=text/html]... Step #7: - [40/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/aggregate.c.html [Content-Type=text/html]... Step #7: - [40/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done - [41/720 files][ 8.2 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/map_to_g2.c.html [Content-Type=text/html]... Step #7: - [41/720 files][ 8.5 MiB/ 42.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/report.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/report.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/sqrt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/e1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [42/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/sha256.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/map_to_g1.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/vect.h.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_optimize_size/src/fields.h.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.6 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.7 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.7 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.7 MiB/ 42.6 MiB] 20% Done - [43/720 files][ 8.7 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: - [43/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #7: - [44/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done - [44/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done - [44/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: - [44/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: - [45/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done - [45/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done - [46/720 files][ 8.8 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #7: - [46/720 files][ 8.9 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: - [46/720 files][ 8.9 MiB/ 42.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: - [46/720 files][ 8.9 MiB/ 42.6 MiB] 20% Done - [46/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done - [47/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done - [48/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done - [49/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: - [49/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #7: - [49/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #7: - [50/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done - [50/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done - [51/720 files][ 9.0 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: - [51/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [52/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #7: - [52/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #7: - [52/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #7: - [53/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [53/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #7: - [53/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [53/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [54/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [54/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #7: - [54/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [55/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [56/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [57/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #7: - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #7: - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #7: - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: - [58/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [59/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: - [59/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #7: - [59/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: - [59/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: - [60/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: - [60/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [60/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #7: - [61/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #7: - [62/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: - [62/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: - [62/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: - [62/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.1 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.2 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.2 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.2 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done - [62/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done - [63/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done - [64/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done \ \ [65/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done \ [66/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done \ [67/720 files][ 9.3 MiB/ 42.6 MiB] 21% Done \ [68/720 files][ 9.4 MiB/ 42.6 MiB] 21% Done \ [69/720 files][ 9.5 MiB/ 42.6 MiB] 22% Done \ [70/720 files][ 9.6 MiB/ 42.6 MiB] 22% Done \ [71/720 files][ 9.6 MiB/ 42.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #7: \ [71/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #7: \ [71/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [72/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #7: \ [73/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [73/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #7: \ [73/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #7: \ [73/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #7: \ [73/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #7: \ [74/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [74/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: \ [75/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [75/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: \ [75/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [75/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [76/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [77/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [78/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [79/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [80/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [81/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [82/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [83/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [84/720 files][ 10.0 MiB/ 42.6 MiB] 23% Done \ [85/720 files][ 10.2 MiB/ 42.6 MiB] 23% Done \ [86/720 files][ 10.2 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: \ [86/720 files][ 10.2 MiB/ 42.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: \ [86/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: \ [86/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #7: \ [86/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done \ [87/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done \ [88/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #7: \ [88/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #7: \ [88/720 files][ 10.3 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #7: \ [88/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [89/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [90/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: \ [90/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [90/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: \ [91/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [91/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [92/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done \ [93/720 files][ 10.4 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #7: \ [93/720 files][ 10.5 MiB/ 42.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #7: \ [94/720 files][ 10.7 MiB/ 42.6 MiB] 25% Done \ [94/720 files][ 10.8 MiB/ 42.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #7: \ [94/720 files][ 10.9 MiB/ 42.6 MiB] 25% Done \ [95/720 files][ 11.1 MiB/ 42.6 MiB] 26% Done \ [96/720 files][ 11.2 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: \ [96/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [96/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [97/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: \ [98/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #7: \ [99/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [99/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [99/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [100/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #7: \ [100/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #7: \ [100/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: \ [100/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #7: \ [101/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [101/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: \ [101/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [101/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done \ [101/720 files][ 11.4 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #7: \ [101/720 files][ 11.5 MiB/ 42.6 MiB] 26% Done \ [101/720 files][ 11.5 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #7: \ [101/720 files][ 11.5 MiB/ 42.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: \ [101/720 files][ 11.5 MiB/ 42.6 MiB] 26% Done \ [102/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [103/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [104/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #7: \ [105/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [106/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [106/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [107/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done \ [108/720 files][ 11.8 MiB/ 42.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #7: \ [108/720 files][ 12.1 MiB/ 42.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #7: \ [109/720 files][ 12.1 MiB/ 42.6 MiB] 28% Done \ [110/720 files][ 12.2 MiB/ 42.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #7: \ [111/720 files][ 12.2 MiB/ 42.6 MiB] 28% Done \ [112/720 files][ 12.5 MiB/ 42.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #7: \ [112/720 files][ 12.8 MiB/ 42.6 MiB] 30% Done \ [113/720 files][ 12.8 MiB/ 42.6 MiB] 30% Done \ [114/720 files][ 12.8 MiB/ 42.6 MiB] 30% Done \ [115/720 files][ 12.8 MiB/ 42.6 MiB] 30% Done \ [116/720 files][ 12.9 MiB/ 42.6 MiB] 30% Done \ [116/720 files][ 12.9 MiB/ 42.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #7: \ [117/720 files][ 12.9 MiB/ 42.6 MiB] 30% Done \ [117/720 files][ 12.9 MiB/ 42.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #7: \ [117/720 files][ 13.1 MiB/ 42.6 MiB] 30% Done \ [117/720 files][ 13.1 MiB/ 42.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #7: \ [118/720 files][ 13.2 MiB/ 42.6 MiB] 30% Done \ [119/720 files][ 13.2 MiB/ 42.6 MiB] 30% Done \ [120/720 files][ 13.2 MiB/ 42.6 MiB] 30% Done \ [120/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [121/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [121/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: \ [121/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: \ [122/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [123/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [123/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: \ [124/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [125/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: \ [126/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [127/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [128/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #7: \ [129/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [129/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [129/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [129/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #7: \ [130/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [131/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [132/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [133/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done \ [133/720 files][ 13.3 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #7: \ [134/720 files][ 13.4 MiB/ 42.6 MiB] 31% Done \ [135/720 files][ 13.4 MiB/ 42.6 MiB] 31% Done \ [136/720 files][ 13.4 MiB/ 42.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #7: \ [136/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [137/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [138/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [139/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [140/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [141/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [142/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [143/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [144/720 files][ 13.6 MiB/ 42.6 MiB] 31% Done \ [145/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [146/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [146/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [147/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [148/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [148/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done \ [149/720 files][ 13.7 MiB/ 42.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #7: \ [150/720 files][ 14.0 MiB/ 42.6 MiB] 32% Done | | [151/720 files][ 14.0 MiB/ 42.6 MiB] 32% Done | [152/720 files][ 14.2 MiB/ 42.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #7: | [152/720 files][ 14.5 MiB/ 42.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #7: | [153/720 files][ 15.0 MiB/ 42.6 MiB] 35% Done | [154/720 files][ 15.4 MiB/ 42.6 MiB] 36% Done | [154/720 files][ 15.7 MiB/ 42.6 MiB] 36% Done | [155/720 files][ 17.2 MiB/ 42.6 MiB] 40% Done | [156/720 files][ 17.2 MiB/ 42.6 MiB] 40% Done | [157/720 files][ 17.4 MiB/ 42.6 MiB] 40% Done | [157/720 files][ 18.2 MiB/ 42.6 MiB] 42% Done | [158/720 files][ 18.7 MiB/ 42.6 MiB] 43% Done | [159/720 files][ 19.0 MiB/ 42.6 MiB] 44% Done | [160/720 files][ 19.7 MiB/ 42.6 MiB] 46% Done | [161/720 files][ 19.7 MiB/ 42.6 MiB] 46% Done | [162/720 files][ 19.7 MiB/ 42.6 MiB] 46% Done | [163/720 files][ 19.7 MiB/ 42.6 MiB] 46% Done | [164/720 files][ 19.7 MiB/ 42.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #7: | [165/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [166/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [167/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [168/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [169/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [170/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [171/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done | [171/720 files][ 19.8 MiB/ 42.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #7: | [172/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [173/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [174/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [175/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [176/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [176/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [177/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [178/720 files][ 19.9 MiB/ 42.6 MiB] 46% Done | [179/720 files][ 20.0 MiB/ 42.6 MiB] 46% Done | [180/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [181/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [182/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [183/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [184/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #7: | [184/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [184/720 files][ 20.1 MiB/ 42.6 MiB] 47% Done | [185/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [186/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #7: | [186/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #7: | [186/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: | [186/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [187/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [188/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #7: | [189/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [189/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [190/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [191/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #7: | [192/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [192/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: | [192/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [193/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: | [193/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [194/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [195/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [196/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done | [197/720 files][ 20.2 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: | [197/720 files][ 20.3 MiB/ 42.6 MiB] 47% Done | [197/720 files][ 20.3 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: | [197/720 files][ 20.3 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: | [197/720 files][ 20.3 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: | [197/720 files][ 20.3 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: | [197/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [197/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [198/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [199/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [200/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [201/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: | [202/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [202/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: | [202/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #7: | [202/720 files][ 20.4 MiB/ 42.6 MiB] 47% Done | [203/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [204/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [205/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [206/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [207/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [208/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [209/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: | [210/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done | [211/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: | [211/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: | [211/720 files][ 20.7 MiB/ 42.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: | [211/720 files][ 20.8 MiB/ 42.6 MiB] 48% Done | [212/720 files][ 20.8 MiB/ 42.6 MiB] 48% Done | [213/720 files][ 20.8 MiB/ 42.6 MiB] 48% Done | [213/720 files][ 20.8 MiB/ 42.6 MiB] 48% Done | [214/720 files][ 20.8 MiB/ 42.6 MiB] 48% Done | [215/720 files][ 20.9 MiB/ 42.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: | [215/720 files][ 20.9 MiB/ 42.6 MiB] 48% Done | [216/720 files][ 20.9 MiB/ 42.6 MiB] 48% Done | [217/720 files][ 20.9 MiB/ 42.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: | [217/720 files][ 20.9 MiB/ 42.6 MiB] 49% Done | [218/720 files][ 20.9 MiB/ 42.6 MiB] 49% Done | [219/720 files][ 20.9 MiB/ 42.6 MiB] 49% Done | [220/720 files][ 21.0 MiB/ 42.6 MiB] 49% Done | [221/720 files][ 21.0 MiB/ 42.6 MiB] 49% Done | [222/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [223/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [224/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [225/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [226/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [227/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [228/720 files][ 21.2 MiB/ 42.6 MiB] 49% Done | [229/720 files][ 21.3 MiB/ 42.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: | [229/720 files][ 21.4 MiB/ 42.6 MiB] 50% Done | [230/720 files][ 21.4 MiB/ 42.6 MiB] 50% Done | [231/720 files][ 21.4 MiB/ 42.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: | [232/720 files][ 21.6 MiB/ 42.6 MiB] 50% Done | [232/720 files][ 21.6 MiB/ 42.6 MiB] 50% Done | [233/720 files][ 21.6 MiB/ 42.6 MiB] 50% Done | [234/720 files][ 22.1 MiB/ 42.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: | [234/720 files][ 22.4 MiB/ 42.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: | [235/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [235/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [236/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [237/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [238/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: | [239/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [240/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [240/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [241/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done | [242/720 files][ 22.7 MiB/ 42.6 MiB] 53% Done / / [243/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: / [243/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: / [243/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [244/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [245/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [246/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [247/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: / [248/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [248/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: / [248/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [249/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [250/720 files][ 22.8 MiB/ 42.6 MiB] 53% Done / [251/720 files][ 22.9 MiB/ 42.6 MiB] 53% Done / [252/720 files][ 22.9 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: / [252/720 files][ 22.9 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: / [253/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done / [253/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: / [253/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: / [254/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done / [254/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: / [254/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done / [255/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done / [256/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done / [257/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: / [257/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: / [257/720 files][ 23.0 MiB/ 42.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #7: / [257/720 files][ 23.1 MiB/ 42.6 MiB] 54% Done / [258/720 files][ 23.1 MiB/ 42.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: / [258/720 files][ 23.1 MiB/ 42.6 MiB] 54% Done / [259/720 files][ 23.2 MiB/ 42.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #7: / [260/720 files][ 23.2 MiB/ 42.6 MiB] 54% Done / [260/720 files][ 23.2 MiB/ 42.6 MiB] 54% Done / [261/720 files][ 23.2 MiB/ 42.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #7: / [261/720 files][ 23.3 MiB/ 42.6 MiB] 54% Done / [262/720 files][ 23.3 MiB/ 42.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: / [263/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [263/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: / [264/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [264/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [265/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [266/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [267/720 files][ 23.4 MiB/ 42.6 MiB] 54% Done / [268/720 files][ 23.5 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #7: / [268/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #7: / [268/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [269/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #7: / [270/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [270/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [271/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #7: / [271/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [272/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: / [272/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #7: / [272/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: / [272/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [273/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #7: / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #7: / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #7: / [274/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done / [275/720 files][ 23.6 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: / [275/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [276/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: / [276/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [277/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [277/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: / [277/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: / [278/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [278/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [279/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: / [279/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: / [279/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [280/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #7: / [280/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [281/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: / [281/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done / [282/720 files][ 23.7 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #7: / [282/720 files][ 23.8 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #7: / [282/720 files][ 23.8 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #7: / [282/720 files][ 23.8 MiB/ 42.6 MiB] 55% Done / [283/720 files][ 23.8 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: / [283/720 files][ 23.8 MiB/ 42.6 MiB] 55% Done / [284/720 files][ 23.9 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 23.9 MiB/ 42.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 24.0 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 24.0 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 24.0 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 24.0 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: / [284/720 files][ 24.0 MiB/ 42.6 MiB] 56% Done / [285/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: / [285/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done / [286/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done / [287/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: / [287/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done / [288/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.1 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.3 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.3 MiB/ 42.6 MiB] 56% Done / [289/720 files][ 24.3 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.3 MiB/ 42.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.3 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: / [289/720 files][ 24.3 MiB/ 42.6 MiB] 57% Done / [289/720 files][ 24.3 MiB/ 42.6 MiB] 57% Done / [290/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: / [290/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [291/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #7: / [292/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [292/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [293/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #7: / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [294/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [295/720 files][ 24.4 MiB/ 42.6 MiB] 57% Done / [295/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #7: / [296/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [296/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [297/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [298/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [299/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #7: / [300/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [300/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [301/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [302/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [302/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #7: / [302/720 files][ 24.5 MiB/ 42.6 MiB] 57% Done / [302/720 files][ 24.9 MiB/ 42.6 MiB] 58% Done / [303/720 files][ 24.9 MiB/ 42.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: / [304/720 files][ 25.0 MiB/ 42.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: / [305/720 files][ 25.0 MiB/ 42.6 MiB] 58% Done / [306/720 files][ 25.0 MiB/ 42.6 MiB] 58% Done / [307/720 files][ 25.1 MiB/ 42.6 MiB] 58% Done / [307/720 files][ 25.1 MiB/ 42.6 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: / [308/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done / [309/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done / [310/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done / [310/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done / [311/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done / [312/720 files][ 25.2 MiB/ 42.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: / [312/720 files][ 25.3 MiB/ 42.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: / [312/720 files][ 25.5 MiB/ 42.6 MiB] 59% Done / [312/720 files][ 25.6 MiB/ 42.6 MiB] 60% Done / [313/720 files][ 25.9 MiB/ 42.6 MiB] 60% Done / [314/720 files][ 25.9 MiB/ 42.6 MiB] 60% Done / [314/720 files][ 25.9 MiB/ 42.6 MiB] 60% Done / [315/720 files][ 25.9 MiB/ 42.6 MiB] 60% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: - [315/720 files][ 26.0 MiB/ 42.6 MiB] 60% Done - [315/720 files][ 26.0 MiB/ 42.6 MiB] 60% Done - [316/720 files][ 26.0 MiB/ 42.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #7: - [316/720 files][ 26.2 MiB/ 42.6 MiB] 61% Done - [316/720 files][ 26.3 MiB/ 42.6 MiB] 61% Done - [316/720 files][ 26.3 MiB/ 42.6 MiB] 61% Done - [317/720 files][ 26.3 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #7: - [317/720 files][ 26.3 MiB/ 42.6 MiB] 61% Done - [317/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #7: - [318/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: - [318/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [318/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #7: - [318/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [318/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #7: - [319/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #7: - [319/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [320/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [320/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [321/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #7: - [321/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #7: - [321/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [322/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [323/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [324/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #7: - [324/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #7: - [324/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: - [324/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: - [325/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [326/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [327/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [328/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [328/720 files][ 26.4 MiB/ 42.6 MiB] 61% Done - [329/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done - [330/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #7: - [331/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done - [331/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done - [332/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #7: - [332/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: - [332/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: - [332/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done - [333/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done - [334/720 files][ 26.5 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #7: - [335/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [336/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [337/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [338/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [339/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [340/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [340/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [340/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [340/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #7: - [341/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [342/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [343/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [344/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [344/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [345/720 files][ 26.6 MiB/ 42.6 MiB] 62% Done - [346/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done - [347/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done - [348/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done - [349/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #7: - [349/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done - [349/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #7: - [349/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #7: - [350/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done - [350/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #7: - [350/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #7: - [350/720 files][ 26.7 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #7: - [351/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #7: - [352/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done - [352/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done - [352/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #7: - [352/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #7: - [352/720 files][ 26.8 MiB/ 42.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: - [353/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done - [353/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: - [353/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: - [354/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done - [354/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done - [355/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #7: - [356/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done - [357/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done - [357/720 files][ 26.9 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: - [357/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #7: - [358/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [359/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [359/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #7: - [360/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #7: - [360/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [360/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: - [361/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #7: - [361/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [362/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [362/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: - [363/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [363/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [364/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [365/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [365/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: - [366/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #7: - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #7: - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #7: - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [367/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [368/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #7: - [369/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #7: - [370/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [370/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [370/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: - [370/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [371/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [371/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done - [372/720 files][ 27.0 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: - [372/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: - [372/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done - [372/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: - [373/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #7: - [373/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #7: - [373/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done - [373/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done - [374/720 files][ 27.1 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: - [374/720 files][ 27.2 MiB/ 42.6 MiB] 63% Done - [375/720 files][ 27.2 MiB/ 42.6 MiB] 63% Done - [376/720 files][ 27.2 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #7: - [377/720 files][ 27.3 MiB/ 42.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #7: - [377/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done - [378/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done - [379/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #7: - [379/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done - [380/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done - [380/720 files][ 27.3 MiB/ 42.6 MiB] 64% Done - [380/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [380/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [381/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [382/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [383/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #7: - [384/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [385/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [386/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [387/720 files][ 27.4 MiB/ 42.6 MiB] 64% Done - [387/720 files][ 27.5 MiB/ 42.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #7: - [387/720 files][ 27.5 MiB/ 42.6 MiB] 64% Done - [388/720 files][ 27.5 MiB/ 42.6 MiB] 64% Done - [389/720 files][ 27.5 MiB/ 42.6 MiB] 64% Done - [390/720 files][ 27.6 MiB/ 42.6 MiB] 64% Done - [391/720 files][ 27.6 MiB/ 42.6 MiB] 64% Done - [392/720 files][ 27.6 MiB/ 42.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #7: - [393/720 files][ 27.7 MiB/ 42.6 MiB] 64% Done - [393/720 files][ 27.7 MiB/ 42.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: - [393/720 files][ 27.8 MiB/ 42.6 MiB] 65% Done - [394/720 files][ 27.8 MiB/ 42.6 MiB] 65% Done - [395/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done - [396/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: - [397/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done - [397/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done - [398/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done - [399/720 files][ 27.9 MiB/ 42.6 MiB] 65% Done - [400/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [401/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [402/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [403/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [404/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #7: - [404/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [405/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [406/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [407/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #7: - [407/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [407/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [408/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [409/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [410/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: - [410/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #7: - [410/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [411/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [412/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [413/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: - [413/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [414/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #7: - [414/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #7: - [414/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [415/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: - [415/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [416/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [417/720 files][ 28.0 MiB/ 42.6 MiB] 65% Done - [418/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [419/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: - [420/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [420/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [421/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [422/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [423/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #7: - [423/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [424/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done - [425/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done \ \ [426/720 files][ 28.1 MiB/ 42.6 MiB] 65% Done \ [427/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [428/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [429/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #7: \ [429/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [430/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #7: \ [430/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #7: \ [430/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #7: \ [431/720 files][ 28.2 MiB/ 42.6 MiB] 66% Done \ [432/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: \ [432/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [433/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #7: \ [433/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [434/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: \ [434/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [434/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [435/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: \ [435/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #7: \ [435/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [436/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: \ [436/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [436/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #7: \ [436/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #7: \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: \ [437/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [438/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: \ [438/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [439/720 files][ 28.3 MiB/ 42.6 MiB] 66% Done \ [440/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: \ [440/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: \ [440/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done \ [441/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #7: \ [441/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #7: \ [441/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/report.html [Content-Type=text/html]... Step #7: \ [441/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #7: \ [441/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done \ [442/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #7: \ [442/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done \ [443/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: \ [443/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #7: \ [443/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: \ [443/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: \ [443/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: \ [444/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done \ [444/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: \ [444/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: \ [444/720 files][ 28.4 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #7: \ [444/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: \ [445/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: \ [446/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [447/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [447/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [448/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: \ [449/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [449/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [450/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: \ [451/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [451/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [452/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done \ [453/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #7: \ [453/720 files][ 28.5 MiB/ 42.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: \ [453/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: \ [453/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done \ [454/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done \ [455/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: \ [455/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #7: \ [455/720 files][ 28.7 MiB/ 42.6 MiB] 67% Done \ [455/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done \ [456/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: \ [456/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: \ [456/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done \ [456/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done \ [457/720 files][ 28.8 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: \ [457/720 files][ 28.9 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: \ [457/720 files][ 28.9 MiB/ 42.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: \ [458/720 files][ 29.1 MiB/ 42.6 MiB] 68% Done \ [459/720 files][ 29.1 MiB/ 42.6 MiB] 68% Done \ [460/720 files][ 29.1 MiB/ 42.6 MiB] 68% Done \ [460/720 files][ 29.1 MiB/ 42.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: \ [460/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: \ [460/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: \ [460/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done \ [460/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done \ [461/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done \ [462/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.2 MiB/ 42.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.5 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.5 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.6 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #7: \ [462/720 files][ 29.8 MiB/ 42.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: \ [463/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [464/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: \ [465/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [466/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [467/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [468/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: \ [469/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [470/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [471/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #7: \ [472/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: \ [473/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 29.9 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 30.0 MiB/ 42.6 MiB] 70% Done \ [473/720 files][ 30.1 MiB/ 42.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: \ [474/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #7: \ [475/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [476/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #7: \ [477/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [478/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [479/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [480/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [481/720 files][ 30.3 MiB/ 42.6 MiB] 71% Done \ [482/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: \ [483/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done \ [483/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done \ [484/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: \ [484/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done \ [485/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: \ [486/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done \ [487/720 files][ 30.4 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: \ [488/720 files][ 30.5 MiB/ 42.6 MiB] 71% Done \ [489/720 files][ 30.5 MiB/ 42.6 MiB] 71% Done \ [490/720 files][ 30.5 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: \ [491/720 files][ 30.5 MiB/ 42.6 MiB] 71% Done \ [491/720 files][ 30.7 MiB/ 42.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: \ [492/720 files][ 30.7 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.7 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #7: \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [493/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: \ [494/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [495/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [495/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [496/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [497/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [497/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [497/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [497/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: \ [498/720 files][ 30.8 MiB/ 42.6 MiB] 72% Done \ [499/720 files][ 30.9 MiB/ 42.6 MiB] 72% Done \ [499/720 files][ 30.9 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #7: \ [499/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: \ [500/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done \ [501/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done \ [502/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done \ [503/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done \ [504/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: \ [504/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: \ [505/720 files][ 31.0 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: \ [505/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [506/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [507/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: \ [507/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [508/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #7: \ [509/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #7: \ [510/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [511/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [511/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [512/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [513/720 files][ 31.1 MiB/ 42.6 MiB] 72% Done \ [514/720 files][ 31.1 MiB/ 42.6 MiB] 73% Done \ [515/720 files][ 31.1 MiB/ 42.6 MiB] 73% Done \ [515/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #7: \ [515/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [515/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [515/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #7: \ [515/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [516/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [517/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [518/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done \ [518/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done | | [519/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: | [520/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #7: | [521/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done | [522/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done | [522/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #7: | [523/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: | [524/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done | [524/720 files][ 31.2 MiB/ 42.6 MiB] 73% Done | [525/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #7: | [526/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #7: | [527/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [527/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [527/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [528/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [529/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [530/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [530/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [530/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: | [531/720 files][ 31.3 MiB/ 42.6 MiB] 73% Done | [532/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [533/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: | [534/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [535/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [535/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [535/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [536/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: | [537/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [538/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [538/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [539/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [540/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [540/720 files][ 31.4 MiB/ 42.6 MiB] 73% Done | [541/720 files][ 31.5 MiB/ 42.6 MiB] 73% Done | [542/720 files][ 31.5 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: | [542/720 files][ 31.5 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #7: | [542/720 files][ 31.5 MiB/ 42.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: | [542/720 files][ 31.7 MiB/ 42.6 MiB] 74% Done | [543/720 files][ 31.7 MiB/ 42.6 MiB] 74% Done | [544/720 files][ 31.7 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #7: | [544/720 files][ 31.7 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: | [544/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: | [544/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [545/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [546/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [547/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #7: | [548/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [549/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [549/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [550/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #7: | [550/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: | [550/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #7: | [550/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #7: | [550/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [551/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [552/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [553/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [554/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [555/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [556/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [557/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [558/720 files][ 31.8 MiB/ 42.6 MiB] 74% Done | [559/720 files][ 31.9 MiB/ 42.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #7: | [559/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [560/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [561/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [562/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [563/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [564/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [565/720 files][ 32.0 MiB/ 42.6 MiB] 74% Done | [566/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done | [567/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done | [568/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done | [569/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: | [570/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done | [570/720 files][ 32.1 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #7: | [570/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #7: | [570/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [571/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: | [571/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #7: | [571/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [572/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [573/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #7: | [574/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [574/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [575/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [576/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [577/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [578/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [579/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [580/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [581/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #7: | [581/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: | [581/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [582/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [583/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #7: | [584/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [584/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [585/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done | [586/720 files][ 32.2 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: | [586/720 files][ 32.3 MiB/ 42.6 MiB] 75% Done | [587/720 files][ 32.3 MiB/ 42.6 MiB] 75% Done | [588/720 files][ 32.4 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #7: | [588/720 files][ 32.4 MiB/ 42.6 MiB] 75% Done | [589/720 files][ 32.4 MiB/ 42.6 MiB] 75% Done | [590/720 files][ 32.4 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: | [590/720 files][ 32.4 MiB/ 42.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #7: | [590/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #7: | [591/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done | [592/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: | [592/720 files][ 32.4 MiB/ 42.6 MiB] 76% Done | [593/720 files][ 32.5 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: | [593/720 files][ 32.5 MiB/ 42.6 MiB] 76% Done | [593/720 files][ 32.5 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: | [593/720 files][ 32.6 MiB/ 42.6 MiB] 76% Done | [594/720 files][ 32.6 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: | [594/720 files][ 32.6 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #7: | [594/720 files][ 32.6 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #7: | [594/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #7: | [594/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done | [595/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done | [596/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done | [597/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done | [598/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: | [598/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #7: | [598/720 files][ 32.7 MiB/ 42.6 MiB] 76% Done | [599/720 files][ 32.8 MiB/ 42.6 MiB] 76% Done | [600/720 files][ 32.8 MiB/ 42.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.8 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.8 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.8 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: | [600/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #7: | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #7: | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: | [601/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: | [602/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done | [602/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #7: | [602/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: | [603/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done | [603/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done | [604/720 files][ 32.9 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: | [604/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: | [605/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done | [605/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done | [606/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: | [606/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done / / [607/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: / [607/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done / [607/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done / [608/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done / [609/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done / [610/720 files][ 33.0 MiB/ 42.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #7: / [610/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #7: / [611/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done / [611/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done / [612/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: / [612/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done / [613/720 files][ 33.3 MiB/ 42.6 MiB] 78% Done / [614/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done / [615/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: / [615/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done / [616/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done / [617/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done / [618/720 files][ 33.5 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #7: / [618/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #7: / [618/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done / [619/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done / [620/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done / [621/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done / [622/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/vect.c.html [Content-Type=text/html]... Step #7: / [622/720 files][ 33.6 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/report.html [Content-Type=text/html]... Step #7: / [622/720 files][ 33.7 MiB/ 42.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/cpuid.c.html [Content-Type=text/html]... Step #7: / [622/720 files][ 33.7 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/fp12_tower.c.html [Content-Type=text/html]... Step #7: / [622/720 files][ 33.7 MiB/ 42.6 MiB] 79% Done / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/keygen.c.html [Content-Type=text/html]... Step #7: / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/sqrt-addchain.h.html [Content-Type=text/html]... Step #7: / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/report.html [Content-Type=text/html]... Step #7: / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/exports.c.html [Content-Type=text/html]... Step #7: / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/array.hpp.html [Content-Type=text/html]... Step #7: / [623/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [624/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/rb_tree.c.html [Content-Type=text/html]... Step #7: / [625/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [625/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [626/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/e2.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/bulk_addition.c.html [Content-Type=text/html]... Step #7: / [626/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [627/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [627/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/point.h.html [Content-Type=text/html]... Step #7: / [627/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/ec_mult.h.html [Content-Type=text/html]... Step #7: / [627/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/bytes.h.html [Content-Type=text/html]... Step #7: / [627/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [628/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/ec_ops.h.html [Content-Type=text/html]... Step #7: / [629/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [629/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [630/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done / [631/720 files][ 33.9 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/recip.c.html [Content-Type=text/html]... Step #7: / [631/720 files][ 34.0 MiB/ 42.6 MiB] 79% Done / [632/720 files][ 34.1 MiB/ 42.6 MiB] 79% Done / [633/720 files][ 34.1 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/consts.h.html [Content-Type=text/html]... Step #7: / [633/720 files][ 34.1 MiB/ 42.6 MiB] 79% Done / [634/720 files][ 34.1 MiB/ 42.6 MiB] 79% Done / [635/720 files][ 34.1 MiB/ 42.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/exp.c.html [Content-Type=text/html]... Step #7: / [636/720 files][ 34.2 MiB/ 42.6 MiB] 80% Done / [637/720 files][ 34.2 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/multi_scalar.c.html [Content-Type=text/html]... Step #7: / [637/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done / [637/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/map_to_g1.c.html [Content-Type=text/html]... Step #7: / [637/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/pairing.c.html [Content-Type=text/html]... Step #7: / [637/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done / [638/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done / [639/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done / [640/720 files][ 34.4 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/aggregate.c.html [Content-Type=text/html]... Step #7: / [641/720 files][ 34.5 MiB/ 42.6 MiB] 80% Done / [641/720 files][ 34.5 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/sqrt.c.html [Content-Type=text/html]... Step #7: / [641/720 files][ 34.5 MiB/ 42.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/sha256.h.html [Content-Type=text/html]... Step #7: / [641/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/vect.h.html [Content-Type=text/html]... Step #7: / [641/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/e1.c.html [Content-Type=text/html]... Step #7: / [642/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [642/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [643/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [644/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/map_to_g2.c.html [Content-Type=text/html]... Step #7: / [644/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/report.html [Content-Type=text/html]... Step #7: / [644/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/fields.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/report.html [Content-Type=text/html]... Step #7: / [644/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [645/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [645/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [646/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/bit_operation.hpp.html [Content-Type=text/html]... Step #7: / [647/720 files][ 34.9 MiB/ 42.6 MiB] 81% Done / [647/720 files][ 35.0 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/sha2.hpp.html [Content-Type=text/html]... Step #7: / [647/720 files][ 35.1 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/endian.hpp.html [Content-Type=text/html]... Step #7: / [648/720 files][ 35.1 MiB/ 42.6 MiB] 82% Done / [648/720 files][ 35.1 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/report.html [Content-Type=text/html]... Step #7: / [648/720 files][ 35.2 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/exception.hpp.html [Content-Type=text/html]... Step #7: / [648/720 files][ 35.4 MiB/ 42.6 MiB] 82% Done / [649/720 files][ 35.4 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/inttype.hpp.html [Content-Type=text/html]... Step #7: / [650/720 files][ 35.4 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/stream.hpp.html [Content-Type=text/html]... Step #7: / [650/720 files][ 35.4 MiB/ 42.6 MiB] 82% Done / [650/720 files][ 35.4 MiB/ 42.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/itoa.hpp.html [Content-Type=text/html]... Step #7: / [650/720 files][ 35.4 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/xorshift.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/cybozu/random_generator.hpp.html [Content-Type=text/html]... Step #7: / [650/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [650/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/blst_normal/src/hash_to_field.c.html [Content-Type=text/html]... Step #7: / [651/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [651/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [652/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [653/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [654/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/mapto_wb19.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/vint.hpp.html [Content-Type=text/html]... Step #7: / [654/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/op.hpp.html [Content-Type=text/html]... Step #7: / [654/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [655/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/bint.hpp.html [Content-Type=text/html]... Step #7: / [655/720 files][ 35.5 MiB/ 42.6 MiB] 83% Done / [655/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/randgen.hpp.html [Content-Type=text/html]... Step #7: / [655/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/ecparam.hpp.html [Content-Type=text/html]... Step #7: / [655/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/report.html [Content-Type=text/html]... Step #7: / [656/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done / [656/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/curve_type.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/invmod.hpp.html [Content-Type=text/html]... Step #7: / [656/720 files][ 35.8 MiB/ 42.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/conversion.hpp.html [Content-Type=text/html]... Step #7: / [656/720 files][ 35.8 MiB/ 42.6 MiB] 84% Done / [656/720 files][ 35.8 MiB/ 42.6 MiB] 84% Done / [657/720 files][ 35.8 MiB/ 42.6 MiB] 84% Done / [658/720 files][ 36.0 MiB/ 42.6 MiB] 84% Done / [659/720 files][ 36.1 MiB/ 42.6 MiB] 84% Done / [660/720 files][ 36.2 MiB/ 42.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/ec.hpp.html [Content-Type=text/html]... Step #7: / [661/720 files][ 36.2 MiB/ 42.6 MiB] 84% Done / [661/720 files][ 36.2 MiB/ 42.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/bint_proto.hpp.html [Content-Type=text/html]... Step #7: / [661/720 files][ 36.4 MiB/ 42.6 MiB] 85% Done / [662/720 files][ 36.4 MiB/ 42.6 MiB] 85% Done / [663/720 files][ 36.4 MiB/ 42.6 MiB] 85% Done / [664/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/gmp_util.hpp.html [Content-Type=text/html]... Step #7: / [665/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done / [665/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/fp_tower.hpp.html [Content-Type=text/html]... Step #7: / [665/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done / [666/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/bn.hpp.html [Content-Type=text/html]... Step #7: / [667/720 files][ 36.5 MiB/ 42.6 MiB] 85% Done / [667/720 files][ 36.6 MiB/ 42.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/util.hpp.html [Content-Type=text/html]... Step #7: / [668/720 files][ 36.6 MiB/ 42.6 MiB] 85% Done / [668/720 files][ 36.6 MiB/ 42.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/config.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/fp.hpp.html [Content-Type=text/html]... Step #7: / [668/720 files][ 36.7 MiB/ 42.6 MiB] 86% Done / [668/720 files][ 36.7 MiB/ 42.6 MiB] 86% Done / [669/720 files][ 36.7 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/report.html [Content-Type=text/html]... Step #7: / [670/720 files][ 36.7 MiB/ 42.6 MiB] 86% Done / [670/720 files][ 36.7 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/include/mcl/operator.hpp.html [Content-Type=text/html]... Step #7: / [670/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done / [671/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/llvm_proto.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/fp.cpp.html [Content-Type=text/html]... Step #7: / [671/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done / [672/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done / [672/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/low_func.hpp.html [Content-Type=text/html]... Step #7: / [672/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/fp_generator.hpp.html [Content-Type=text/html]... Step #7: / [673/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done / [673/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done / [674/720 files][ 36.8 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/bint_impl.hpp.html [Content-Type=text/html]... Step #7: / [675/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done / [675/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/xbyak/xbyak_mnemonic.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/bint_switch.hpp.html [Content-Type=text/html]... Step #7: / [676/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done / [676/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done / [677/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/xbyak/report.html [Content-Type=text/html]... Step #7: / [678/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done / [678/720 files][ 36.9 MiB/ 42.6 MiB] 86% Done / [679/720 files][ 37.2 MiB/ 42.6 MiB] 87% Done / [680/720 files][ 37.3 MiB/ 42.6 MiB] 87% Done / [680/720 files][ 37.3 MiB/ 42.6 MiB] 87% Done / [681/720 files][ 37.6 MiB/ 42.6 MiB] 88% Done / [682/720 files][ 37.6 MiB/ 42.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/xbyak/xbyak_util.h.html [Content-Type=text/html]... Step #7: / [682/720 files][ 37.6 MiB/ 42.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/mcl/src/xbyak/xbyak.h.html [Content-Type=text/html]... Step #7: / [682/720 files][ 37.9 MiB/ 42.6 MiB] 88% Done / [683/720 files][ 39.1 MiB/ 42.6 MiB] 91% Done / [684/720 files][ 39.2 MiB/ 42.6 MiB] 91% Done / [685/720 files][ 39.6 MiB/ 42.6 MiB] 92% Done / [686/720 files][ 39.7 MiB/ 42.6 MiB] 93% Done / [687/720 files][ 39.7 MiB/ 42.6 MiB] 93% Done / [688/720 files][ 39.8 MiB/ 42.6 MiB] 93% Done / [689/720 files][ 39.8 MiB/ 42.6 MiB] 93% Done / [690/720 files][ 40.1 MiB/ 42.6 MiB] 93% Done / [691/720 files][ 41.0 MiB/ 42.6 MiB] 96% Done / [692/720 files][ 41.0 MiB/ 42.6 MiB] 96% Done / [693/720 files][ 41.0 MiB/ 42.6 MiB] 96% Done / [694/720 files][ 41.7 MiB/ 42.6 MiB] 97% Done / [695/720 files][ 41.7 MiB/ 42.6 MiB] 97% Done / [696/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [697/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [698/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [699/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [700/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [701/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [702/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [703/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [704/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [705/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [706/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [707/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [708/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [709/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [710/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [711/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done / [712/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - - [713/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [714/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [715/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [716/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [717/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [718/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [719/720 files][ 42.6 MiB/ 42.6 MiB] 99% Done - [720/720 files][ 42.6 MiB/ 42.6 MiB] 100% Done Step #7: Operation completed over 720 objects/42.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/style.css [Content-Type=text/css]... Step #9: / [0/1.4k files][ 0.0 B/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/summary.json [Content-Type=application/json]... Step #9: / [0/1.4k files][ 0.0 B/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/index.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 0.0 B/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/report.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 0.0 B/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 0.0 B/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 2.5 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 2.5 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 2.5 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 2.5 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #9: / [0/1.4k files][ 2.5 KiB/ 81.4 MiB] 0% Done / [1/1.4k files][186.8 KiB/ 81.4 MiB] 0% Done / [2/1.4k files][417.5 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #9: / [3/1.4k files][417.5 KiB/ 81.4 MiB] 0% Done / [3/1.4k files][417.5 KiB/ 81.4 MiB] 0% Done / [4/1.4k files][423.0 KiB/ 81.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #9: / [4/1.4k files][423.0 KiB/ 81.4 MiB] 0% Done / [5/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done / [6/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #9: / [6/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][881.4 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][996.6 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][996.6 KiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: / [6/1.4k files][996.6 KiB/ 81.4 MiB] 1% Done / [7/1.4k files][ 1.5 MiB/ 81.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: / [7/1.4k files][ 2.8 MiB/ 81.4 MiB] 3% Done / [8/1.4k files][ 3.4 MiB/ 81.4 MiB] 4% Done / [9/1.4k files][ 3.4 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.4 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.4 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #9: / [9/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 3.9 MiB/ 81.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 4.6 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 4.6 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/arkworks-algebra/report.html [Content-Type=text/html]... Step #9: / [10/1.4k files][ 4.6 MiB/ 81.4 MiB] 5% Done / [11/1.4k files][ 4.6 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/arkworks-algebra/module.cpp.html [Content-Type=text/html]... Step #9: / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/blst/report.html [Content-Type=text/html]... Step #9: / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/blst/module.cpp.html [Content-Type=text/html]... Step #9: / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/mcl/module.cpp.html [Content-Type=text/html]... Step #9: / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/constantine/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/constantine/module.cpp.html [Content-Type=text/html]... Step #9: / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done / [11/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done / [12/1.4k files][ 4.7 MiB/ 81.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [12/1.4k files][ 4.9 MiB/ 81.4 MiB] 5% Done / [13/1.4k files][ 4.9 MiB/ 81.4 MiB] 5% Done - - [14/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/modules/mcl/report.html [Content-Type=text/html]... Step #9: - [14/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #9: - [14/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: - [14/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: - [14/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: - [15/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [15/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [16/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: - [17/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #9: - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: - [18/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [19/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: - [19/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [20/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: - [20/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: - [20/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [21/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done - [21/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 5.6 MiB/ 81.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: - [21/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done - [22/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: - [22/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: - [22/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: - [23/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done - [23/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done - [24/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: - [24/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: - [24/1.4k files][ 6.1 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: - [24/1.4k files][ 6.2 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: - [24/1.4k files][ 6.2 MiB/ 81.4 MiB] 7% Done - [25/1.4k files][ 6.2 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: - [25/1.4k files][ 6.4 MiB/ 81.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: - [25/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [25/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: - [25/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: - [26/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [26/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [26/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [27/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [28/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [29/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: - [30/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [31/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [32/1.4k files][ 6.9 MiB/ 81.4 MiB] 8% Done - [33/1.4k files][ 7.2 MiB/ 81.4 MiB] 8% Done - [34/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [35/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: - [35/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: - [35/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: - [35/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: - [35/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [36/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: - [37/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [37/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [37/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: - [37/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [37/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [38/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: - [39/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: - [39/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done - [39/1.4k files][ 7.3 MiB/ 81.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: - [39/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: - [39/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: - [40/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done - [41/1.4k files][ 7.5 MiB/ 81.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 8.1 MiB/ 81.4 MiB] 9% Done - [41/1.4k files][ 8.4 MiB/ 81.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 8.9 MiB/ 81.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: - [41/1.4k files][ 10.3 MiB/ 81.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: - [42/1.4k files][ 10.6 MiB/ 81.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: - [43/1.4k files][ 10.6 MiB/ 81.4 MiB] 12% Done - [43/1.4k files][ 10.6 MiB/ 81.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: - [43/1.4k files][ 10.8 MiB/ 81.4 MiB] 13% Done - [43/1.4k files][ 11.1 MiB/ 81.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: - [43/1.4k files][ 11.3 MiB/ 81.4 MiB] 13% Done - [44/1.4k files][ 11.3 MiB/ 81.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: - [44/1.4k files][ 11.3 MiB/ 81.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: - [44/1.4k files][ 11.6 MiB/ 81.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: - [44/1.4k files][ 12.1 MiB/ 81.4 MiB] 14% Done - [44/1.4k files][ 12.4 MiB/ 81.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: - [44/1.4k files][ 12.6 MiB/ 81.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: - [44/1.4k files][ 12.6 MiB/ 81.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 12.9 MiB/ 81.4 MiB] 15% Done - [45/1.4k files][ 12.9 MiB/ 81.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.4 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: - [45/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [45/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [46/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [46/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: - [46/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [47/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [48/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: - [48/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [48/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: - [48/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: - [48/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [49/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: - [49/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: - [49/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [50/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [51/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [52/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: - [52/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: - [52/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [53/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: - [53/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: - [53/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [54/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [54/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [55/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: - [55/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [56/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [57/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done - [58/1.4k files][ 13.5 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: - [58/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: - [59/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done - [60/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: - [60/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done - [61/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done - [61/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done - [62/1.4k files][ 13.6 MiB/ 81.4 MiB] 16% Done - [62/1.4k files][ 13.7 MiB/ 81.4 MiB] 16% Done - [62/1.4k files][ 13.7 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: - [63/1.4k files][ 13.7 MiB/ 81.4 MiB] 16% Done - [63/1.4k files][ 13.7 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: - [63/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done - [63/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: - [64/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: - [64/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done - [64/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done - [64/1.4k files][ 13.8 MiB/ 81.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: - [64/1.4k files][ 13.9 MiB/ 81.4 MiB] 17% Done \ \ [65/1.4k files][ 13.9 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: \ [65/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: \ [66/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: \ [66/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: \ [66/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [66/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [66/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: \ [67/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: \ [67/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [67/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [68/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [69/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: \ [70/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: \ [71/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [72/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: \ [72/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [72/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done \ [73/1.4k files][ 14.0 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: \ [74/1.4k files][ 14.2 MiB/ 81.4 MiB] 17% Done \ [74/1.4k files][ 14.3 MiB/ 81.4 MiB] 17% Done \ [75/1.4k files][ 14.3 MiB/ 81.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: \ [76/1.4k files][ 14.3 MiB/ 81.4 MiB] 17% Done \ [77/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [78/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [78/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [79/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [80/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [81/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [82/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [83/1.4k files][ 14.4 MiB/ 81.4 MiB] 17% Done \ [83/1.4k files][ 14.5 MiB/ 81.4 MiB] 17% Done \ [84/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [84/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [85/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [85/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [86/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [87/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [87/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [88/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [89/1.4k files][ 14.7 MiB/ 81.4 MiB] 18% Done \ [89/1.4k files][ 14.9 MiB/ 81.4 MiB] 18% Done \ [90/1.4k files][ 14.9 MiB/ 81.4 MiB] 18% Done \ [90/1.4k files][ 14.9 MiB/ 81.4 MiB] 18% Done \ [91/1.4k files][ 14.9 MiB/ 81.4 MiB] 18% Done \ [92/1.4k files][ 15.0 MiB/ 81.4 MiB] 18% Done \ [93/1.4k files][ 15.1 MiB/ 81.4 MiB] 18% Done \ [94/1.4k files][ 15.1 MiB/ 81.4 MiB] 18% Done \ [95/1.4k files][ 15.1 MiB/ 81.4 MiB] 18% Done \ [96/1.4k files][ 15.4 MiB/ 81.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: \ [97/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [98/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [99/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: \ [100/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [101/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [102/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [103/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [104/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [105/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [106/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [106/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [106/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [107/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [108/1.4k files][ 15.6 MiB/ 81.4 MiB] 19% Done \ [109/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [110/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: \ [110/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [111/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [112/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: \ [112/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [113/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [114/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [115/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [116/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: \ [116/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done \ [117/1.4k files][ 15.8 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: \ [117/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [117/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [118/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [119/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [120/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [121/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done \ [122/1.4k files][ 15.9 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: \ [123/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [123/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [124/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [125/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: \ [126/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [127/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [128/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [129/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [129/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done \ [129/1.4k files][ 16.0 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: \ [130/1.4k files][ 16.1 MiB/ 81.4 MiB] 19% Done \ [131/1.4k files][ 16.1 MiB/ 81.4 MiB] 19% Done \ [131/1.4k files][ 16.2 MiB/ 81.4 MiB] 19% Done \ [132/1.4k files][ 16.2 MiB/ 81.4 MiB] 19% Done \ [133/1.4k files][ 16.2 MiB/ 81.4 MiB] 19% Done \ [134/1.4k files][ 16.2 MiB/ 81.4 MiB] 19% Done \ [135/1.4k files][ 16.2 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: \ [136/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [136/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [137/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [138/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [139/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: \ [139/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [140/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done \ [141/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: \ [141/1.4k files][ 16.3 MiB/ 81.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: \ [141/1.4k files][ 16.3 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: \ [142/1.4k files][ 16.3 MiB/ 81.4 MiB] 20% Done \ [142/1.4k files][ 16.3 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: \ [142/1.4k files][ 16.3 MiB/ 81.4 MiB] 20% Done \ [143/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done \ [144/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: \ [145/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done \ [145/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: \ [146/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done \ [146/1.4k files][ 16.5 MiB/ 81.4 MiB] 20% Done \ [147/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [148/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [149/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [150/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [151/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [152/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #9: \ [153/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [154/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [154/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [155/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [156/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [157/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [158/1.4k files][ 16.6 MiB/ 81.4 MiB] 20% Done \ [159/1.4k files][ 16.7 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: \ [160/1.4k files][ 16.7 MiB/ 81.4 MiB] 20% Done \ [160/1.4k files][ 16.7 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: \ [160/1.4k files][ 16.7 MiB/ 81.4 MiB] 20% Done \ [161/1.4k files][ 16.8 MiB/ 81.4 MiB] 20% Done \ [162/1.4k files][ 16.8 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: \ [162/1.4k files][ 16.8 MiB/ 81.4 MiB] 20% Done \ [163/1.4k files][ 16.8 MiB/ 81.4 MiB] 20% Done \ [164/1.4k files][ 16.8 MiB/ 81.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: \ [164/1.4k files][ 17.0 MiB/ 81.4 MiB] 20% Done \ [165/1.4k files][ 17.6 MiB/ 81.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: \ [165/1.4k files][ 17.9 MiB/ 81.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: \ [166/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [166/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [167/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [168/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [169/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [170/1.4k files][ 18.0 MiB/ 81.4 MiB] 22% Done \ [171/1.4k files][ 18.1 MiB/ 81.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: \ [171/1.4k files][ 18.1 MiB/ 81.4 MiB] 22% Done \ [172/1.4k files][ 18.1 MiB/ 81.4 MiB] 22% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: | [172/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [173/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: | [173/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [174/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [175/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [176/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: | [177/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [177/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [178/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [179/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: | [180/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [180/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [181/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [182/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [183/1.4k files][ 18.8 MiB/ 81.4 MiB] 23% Done | [184/1.4k files][ 18.9 MiB/ 81.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: | [185/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [185/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [186/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: | [187/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [188/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [188/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [189/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [190/1.4k files][ 19.7 MiB/ 81.4 MiB] 24% Done | [191/1.4k files][ 20.1 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: | [191/1.4k files][ 20.1 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: | [191/1.4k files][ 20.2 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: | [192/1.4k files][ 20.2 MiB/ 81.4 MiB] 24% Done | [192/1.4k files][ 20.2 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: | [192/1.4k files][ 20.2 MiB/ 81.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: | [193/1.4k files][ 20.3 MiB/ 81.4 MiB] 24% Done | [194/1.4k files][ 20.3 MiB/ 81.4 MiB] 24% Done | [194/1.4k files][ 20.3 MiB/ 81.4 MiB] 24% Done | [195/1.4k files][ 20.4 MiB/ 81.4 MiB] 25% Done | [196/1.4k files][ 20.4 MiB/ 81.4 MiB] 25% Done | [197/1.4k files][ 20.4 MiB/ 81.4 MiB] 25% Done | [198/1.4k files][ 20.5 MiB/ 81.4 MiB] 25% Done | [199/1.4k files][ 20.5 MiB/ 81.4 MiB] 25% Done | [200/1.4k files][ 20.5 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: | [200/1.4k files][ 20.5 MiB/ 81.4 MiB] 25% Done | [201/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done | [202/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: | [203/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done | [203/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: | [203/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: | [203/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done | [204/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done | [205/1.4k files][ 20.6 MiB/ 81.4 MiB] 25% Done | [206/1.4k files][ 20.8 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: | [206/1.4k files][ 20.9 MiB/ 81.4 MiB] 25% Done | [207/1.4k files][ 20.9 MiB/ 81.4 MiB] 25% Done | [208/1.4k files][ 20.9 MiB/ 81.4 MiB] 25% Done | [209/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done | [210/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done | [211/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done | [212/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done | [213/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: | [213/1.4k files][ 21.0 MiB/ 81.4 MiB] 25% Done | [214/1.4k files][ 21.1 MiB/ 81.4 MiB] 25% Done | [215/1.4k files][ 21.1 MiB/ 81.4 MiB] 25% Done | [216/1.4k files][ 21.1 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: | [216/1.4k files][ 21.1 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: | [216/1.4k files][ 21.1 MiB/ 81.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: | [216/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [217/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: | [217/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [218/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [219/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: | [220/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [221/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [221/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [221/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: | [221/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [222/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [223/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [224/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [225/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: | [225/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [226/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: | [226/1.4k files][ 21.2 MiB/ 81.4 MiB] 26% Done | [227/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: | [227/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done | [228/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: | [228/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done | [229/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: | [229/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: | [229/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done | [230/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done | [231/1.4k files][ 21.4 MiB/ 81.4 MiB] 26% Done | [232/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done | [233/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done | [234/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done | [235/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done | [236/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done | [237/1.4k files][ 21.5 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: | [237/1.4k files][ 21.6 MiB/ 81.4 MiB] 26% Done | [238/1.4k files][ 21.7 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: | [238/1.4k files][ 21.7 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: | [238/1.4k files][ 21.7 MiB/ 81.4 MiB] 26% Done | [239/1.4k files][ 21.7 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: | [239/1.4k files][ 21.7 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: | [239/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done | [240/1.4k files][ 21.8 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: | [240/1.4k files][ 21.9 MiB/ 81.4 MiB] 26% Done | [241/1.4k files][ 21.9 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: | [241/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done | [241/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: | [241/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: | [241/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: | [241/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done | [242/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: | [242/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done | [243/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: | [243/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: | [243/1.4k files][ 22.0 MiB/ 81.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: | [243/1.4k files][ 22.0 MiB/ 81.4 MiB] 27% Done | [244/1.4k files][ 22.0 MiB/ 81.4 MiB] 27% Done | [245/1.4k files][ 22.0 MiB/ 81.4 MiB] 27% Done | [246/1.4k files][ 22.0 MiB/ 81.4 MiB] 27% Done | [247/1.4k files][ 22.0 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: | [247/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: | [247/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: | [247/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [248/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: | [248/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: | [249/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [250/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [251/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [252/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [252/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [253/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: | [253/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [254/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done | [255/1.4k files][ 22.1 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: | [255/1.4k files][ 22.2 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: | [256/1.4k files][ 22.2 MiB/ 81.4 MiB] 27% Done | [256/1.4k files][ 22.2 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: | [257/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done | [258/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done | [258/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: | [258/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done | [259/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: | [259/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: | [259/1.4k files][ 22.3 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: | [259/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #9: | [259/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done | [260/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done | [261/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done | [262/1.4k files][ 22.4 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.5 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.5 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.5 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.6 MiB/ 81.4 MiB] 27% Done | [262/1.4k files][ 22.6 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.6 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.6 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 22.7 MiB/ 81.4 MiB] 27% Done | [262/1.4k files][ 22.7 MiB/ 81.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: | [262/1.4k files][ 23.1 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: | [263/1.4k files][ 23.1 MiB/ 81.4 MiB] 28% Done | [263/1.4k files][ 23.1 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: | [263/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: | [264/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [264/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #9: | [264/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [265/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #9: | [266/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [267/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [268/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [269/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [269/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [269/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [270/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [270/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: | [270/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [271/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [271/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [272/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: | [273/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [274/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [275/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [276/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done | [277/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: | [278/1.4k files][ 23.2 MiB/ 81.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: | [279/1.4k files][ 23.4 MiB/ 81.4 MiB] 28% Done | [279/1.4k files][ 23.6 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: | [279/1.4k files][ 23.6 MiB/ 81.4 MiB] 29% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: / [279/1.4k files][ 23.7 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: / [279/1.4k files][ 23.7 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: / [279/1.4k files][ 23.7 MiB/ 81.4 MiB] 29% Done / [279/1.4k files][ 23.7 MiB/ 81.4 MiB] 29% Done / [279/1.4k files][ 23.8 MiB/ 81.4 MiB] 29% Done / [279/1.4k files][ 23.8 MiB/ 81.4 MiB] 29% Done / [280/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [281/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [282/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [283/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [284/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [285/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [286/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [287/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [288/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [289/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done / [290/1.4k files][ 24.2 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: / [290/1.4k files][ 24.3 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #9: / [290/1.4k files][ 24.4 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: / [290/1.4k files][ 24.4 MiB/ 81.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: / [290/1.4k files][ 24.4 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: / [290/1.4k files][ 24.5 MiB/ 81.4 MiB] 30% Done / [291/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: / [292/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [293/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [294/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [295/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [295/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: / [296/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [297/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [297/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [298/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: / [299/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [299/1.4k files][ 24.6 MiB/ 81.4 MiB] 30% Done / [300/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: / [301/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: / [302/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: / [303/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #9: / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: / [304/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [305/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [306/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [307/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [308/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [309/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [310/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [311/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [312/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [313/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [314/1.4k files][ 24.7 MiB/ 81.4 MiB] 30% Done / [315/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: / [315/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: / [316/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [316/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: / [316/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [317/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [318/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [319/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [320/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: / [320/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [321/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: / [322/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [322/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: / [322/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [323/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: / [323/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [324/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [325/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [326/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [327/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [328/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [329/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: / [330/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [330/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [331/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [332/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: / [332/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: / [332/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [332/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: / [332/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done / [333/1.4k files][ 24.8 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: / [333/1.4k files][ 24.9 MiB/ 81.4 MiB] 30% Done / [334/1.4k files][ 24.9 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 24.9 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: / [334/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [335/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: / [335/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [336/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [337/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: / [338/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [339/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [339/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [340/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [341/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [342/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [342/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: / [342/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: / [342/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: / [342/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [343/1.4k files][ 25.0 MiB/ 81.4 MiB] 30% Done / [344/1.4k files][ 25.1 MiB/ 81.4 MiB] 30% Done / [345/1.4k files][ 25.1 MiB/ 81.4 MiB] 30% Done / [346/1.4k files][ 25.1 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.2 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.3 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.3 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.4 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.4 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.4 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.4 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: / [346/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [347/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: / [348/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [348/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: / [348/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [349/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [350/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [351/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [352/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [353/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: / [353/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [354/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: / [354/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: / [354/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: / [354/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [355/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [356/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: / [356/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [356/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: / [357/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [357/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done / [358/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: / [358/1.4k files][ 25.6 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: / [358/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [358/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [359/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [360/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [361/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: / [361/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [362/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [363/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done / [364/1.4k files][ 25.7 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: / [364/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: / [364/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: / [364/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: / [364/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [364/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: / [365/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [366/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [367/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [368/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [368/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [369/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done / [370/1.4k files][ 25.8 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: / [370/1.4k files][ 25.9 MiB/ 81.4 MiB] 31% Done / [371/1.4k files][ 25.9 MiB/ 81.4 MiB] 31% Done / [372/1.4k files][ 25.9 MiB/ 81.4 MiB] 31% Done / [373/1.4k files][ 25.9 MiB/ 81.4 MiB] 31% Done / [374/1.4k files][ 25.9 MiB/ 81.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: / [375/1.4k files][ 26.0 MiB/ 81.4 MiB] 32% Done / [375/1.4k files][ 26.0 MiB/ 81.4 MiB] 32% Done / [376/1.4k files][ 26.0 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.0 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.0 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done / [376/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done / [377/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: / [378/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done / [378/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done / [379/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: / [379/1.4k files][ 26.1 MiB/ 81.4 MiB] 32% Done / [380/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [381/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [382/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [383/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [384/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [385/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: / [385/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: / [385/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: / [385/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: / [385/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [386/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [387/1.4k files][ 26.2 MiB/ 81.4 MiB] 32% Done / [388/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - - [389/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: - [389/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [390/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: - [390/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: - [390/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: - [391/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [391/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [392/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [393/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [394/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [395/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [396/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [397/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done - [398/1.4k files][ 26.3 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: - [398/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: - [399/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [399/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: - [399/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: - [400/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [400/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [401/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: - [401/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [402/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [403/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: - [404/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [404/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done - [405/1.4k files][ 26.4 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [405/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [406/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: - [407/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [407/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: - [407/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [408/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [409/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [410/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done - [411/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: - [411/1.4k files][ 26.5 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: - [411/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [412/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: - [412/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [413/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [414/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [415/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: - [415/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [415/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [416/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: - [416/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [417/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: - [418/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [418/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: - [419/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [419/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [420/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: - [420/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: - [421/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [421/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [422/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: - [422/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: - [422/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done - [423/1.4k files][ 26.6 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #9: - [423/1.4k files][ 26.7 MiB/ 81.4 MiB] 32% Done - [424/1.4k files][ 26.8 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: - [425/1.4k files][ 26.8 MiB/ 81.4 MiB] 32% Done - [425/1.4k files][ 26.8 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: - [425/1.4k files][ 26.8 MiB/ 81.4 MiB] 32% Done - [426/1.4k files][ 26.8 MiB/ 81.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: - [426/1.4k files][ 26.9 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: - [426/1.4k files][ 26.9 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: - [427/1.4k files][ 26.9 MiB/ 81.4 MiB] 33% Done - [427/1.4k files][ 26.9 MiB/ 81.4 MiB] 33% Done - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: - [428/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done - [429/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: - [430/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done - [431/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: - [431/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done - [431/1.4k files][ 27.0 MiB/ 81.4 MiB] 33% Done - [431/1.4k files][ 27.1 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: - [432/1.4k files][ 27.1 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: - [432/1.4k files][ 27.1 MiB/ 81.4 MiB] 33% Done - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: - [432/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done - [433/1.4k files][ 27.2 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: - [433/1.4k files][ 27.3 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: - [433/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: - [434/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done - [434/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: - [434/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done - [435/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done - [436/1.4k files][ 27.4 MiB/ 81.4 MiB] 33% Done - [437/1.4k files][ 27.5 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: - [437/1.4k files][ 27.5 MiB/ 81.4 MiB] 33% Done - [437/1.4k files][ 27.5 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: - [437/1.4k files][ 27.5 MiB/ 81.4 MiB] 33% Done - [438/1.4k files][ 27.5 MiB/ 81.4 MiB] 33% Done - [439/1.4k files][ 27.6 MiB/ 81.4 MiB] 33% Done - [440/1.4k files][ 27.6 MiB/ 81.4 MiB] 33% Done - [441/1.4k files][ 27.6 MiB/ 81.4 MiB] 33% Done - [442/1.4k files][ 27.6 MiB/ 81.4 MiB] 33% Done - [443/1.4k files][ 27.6 MiB/ 81.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: - [444/1.4k files][ 27.8 MiB/ 81.4 MiB] 34% Done - [445/1.4k files][ 27.8 MiB/ 81.4 MiB] 34% Done - [446/1.4k files][ 27.9 MiB/ 81.4 MiB] 34% Done - [446/1.4k files][ 27.9 MiB/ 81.4 MiB] 34% Done - [447/1.4k files][ 27.9 MiB/ 81.4 MiB] 34% Done - [447/1.4k files][ 27.9 MiB/ 81.4 MiB] 34% Done - [448/1.4k files][ 27.9 MiB/ 81.4 MiB] 34% Done - [448/1.4k files][ 28.0 MiB/ 81.4 MiB] 34% Done - [449/1.4k files][ 28.1 MiB/ 81.4 MiB] 34% Done - [450/1.4k files][ 28.1 MiB/ 81.4 MiB] 34% Done - [451/1.4k files][ 28.1 MiB/ 81.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: - [452/1.4k files][ 28.1 MiB/ 81.4 MiB] 34% Done - [453/1.4k files][ 28.1 MiB/ 81.4 MiB] 34% Done - [453/1.4k files][ 28.2 MiB/ 81.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: - [454/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done - [454/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done - [455/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done - [456/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done - [457/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: - [457/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done - [458/1.4k files][ 28.4 MiB/ 81.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: - [458/1.4k files][ 28.5 MiB/ 81.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: - [458/1.4k files][ 28.5 MiB/ 81.4 MiB] 35% Done - [459/1.4k files][ 28.5 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: - [459/1.4k files][ 28.6 MiB/ 81.4 MiB] 35% Done - [460/1.4k files][ 28.6 MiB/ 81.4 MiB] 35% Done - [461/1.4k files][ 28.6 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: - [461/1.4k files][ 28.6 MiB/ 81.4 MiB] 35% Done - [462/1.4k files][ 28.7 MiB/ 81.4 MiB] 35% Done - [463/1.4k files][ 28.8 MiB/ 81.4 MiB] 35% Done - [464/1.4k files][ 28.8 MiB/ 81.4 MiB] 35% Done - [465/1.4k files][ 28.8 MiB/ 81.4 MiB] 35% Done - [466/1.4k files][ 28.8 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: - [466/1.4k files][ 28.8 MiB/ 81.4 MiB] 35% Done - [467/1.4k files][ 28.9 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: - [467/1.4k files][ 28.9 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: - [467/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: - [467/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [468/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [469/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [470/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [471/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [472/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [473/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [474/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [475/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [476/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [477/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [478/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [479/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [480/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [481/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [482/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [483/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [484/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: - [484/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: - [484/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: - [484/1.4k files][ 29.0 MiB/ 81.4 MiB] 35% Done - [485/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: - [485/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: - [486/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [487/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [487/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [488/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: - [488/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: - [488/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [489/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [490/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: - [490/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [491/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [492/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [493/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [494/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [495/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done - [496/1.4k files][ 29.1 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: - [496/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done - [497/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: - [497/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done - [498/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: - [498/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done - [499/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: - [499/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: - [499/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: - [499/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: - [500/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done - [500/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: - [501/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done - [501/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: - [501/1.4k files][ 29.2 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: - [501/1.4k files][ 29.3 MiB/ 81.4 MiB] 35% Done - [502/1.4k files][ 29.3 MiB/ 81.4 MiB] 35% Done - [503/1.4k files][ 29.3 MiB/ 81.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #9: - [503/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done - [504/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done - [505/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: - [505/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: - [505/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: - [505/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done \ \ [506/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: \ [506/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done \ [506/1.4k files][ 29.3 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: \ [506/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: \ [506/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: \ [506/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: \ [506/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: \ [507/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done \ [507/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: \ [507/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done \ [508/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done \ [509/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: \ [509/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done \ [510/1.4k files][ 29.4 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: \ [510/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [510/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: \ [510/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: \ [510/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [511/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: \ [511/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [512/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: \ [512/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: \ [512/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [513/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: \ [513/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [514/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: \ [514/1.4k files][ 29.5 MiB/ 81.4 MiB] 36% Done \ [515/1.4k files][ 29.6 MiB/ 81.4 MiB] 36% Done \ [516/1.4k files][ 29.6 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: \ [516/1.4k files][ 29.6 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: \ [516/1.4k files][ 29.6 MiB/ 81.4 MiB] 36% Done \ [517/1.4k files][ 29.7 MiB/ 81.4 MiB] 36% Done \ [518/1.4k files][ 29.7 MiB/ 81.4 MiB] 36% Done \ [519/1.4k files][ 29.7 MiB/ 81.4 MiB] 36% Done \ [520/1.4k files][ 29.7 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: \ [520/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: \ [520/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [521/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [521/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: \ [521/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: \ [521/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: \ [522/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: \ [522/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [523/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: \ [523/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [524/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [524/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: \ [524/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [524/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done \ [525/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: \ [525/1.4k files][ 29.8 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: \ [526/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [526/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #9: \ [526/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [527/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: \ [527/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [527/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: \ [527/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: \ [527/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [528/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [529/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: \ [529/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: \ [529/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: \ [529/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: \ [529/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [530/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [531/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: \ [531/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done \ [532/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: \ [532/1.4k files][ 30.0 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: \ [532/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [533/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [534/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: \ [534/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: \ [534/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [535/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [535/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [536/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: \ [537/1.4k files][ 30.1 MiB/ 81.4 MiB] 36% Done \ [538/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done \ [539/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done \ [539/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done \ [540/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done \ [541/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: \ [541/1.4k files][ 30.2 MiB/ 81.4 MiB] 37% Done \ [542/1.4k files][ 30.4 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: \ [542/1.4k files][ 30.4 MiB/ 81.4 MiB] 37% Done \ [543/1.4k files][ 30.4 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: \ [543/1.4k files][ 30.4 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: \ [543/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: \ [543/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done \ [544/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done \ [545/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done \ [546/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: \ [547/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done \ [547/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: \ [547/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: \ [547/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done \ [548/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: \ [548/1.4k files][ 30.5 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: \ [548/1.4k files][ 30.6 MiB/ 81.4 MiB] 37% Done \ [548/1.4k files][ 30.6 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: \ [548/1.4k files][ 30.6 MiB/ 81.4 MiB] 37% Done \ [549/1.4k files][ 30.6 MiB/ 81.4 MiB] 37% Done \ [550/1.4k files][ 30.6 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: \ [550/1.4k files][ 30.7 MiB/ 81.4 MiB] 37% Done \ [551/1.4k files][ 30.7 MiB/ 81.4 MiB] 37% Done \ [552/1.4k files][ 30.7 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: \ [552/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [552/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [553/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: \ [553/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: \ [553/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [554/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [555/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [556/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.8 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 30.9 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: \ [557/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [557/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [558/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [559/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [560/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [561/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: \ [562/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [563/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: \ [564/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [565/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [566/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [567/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [568/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done \ [569/1.4k files][ 31.0 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: \ [569/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done \ [570/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done \ [571/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done \ [572/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/report.html [Content-Type=text/html]... Step #9: \ [573/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/cpuid.c.html [Content-Type=text/html]... Step #9: \ [574/1.4k files][ 31.1 MiB/ 81.4 MiB] 38% Done \ [574/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/keygen.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/vect.c.html [Content-Type=text/html]... Step #9: \ [574/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [575/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [576/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/sqrt-addchain.h.html [Content-Type=text/html]... Step #9: \ [577/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [577/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [578/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [579/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [580/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [581/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [581/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done \ [582/1.4k files][ 31.4 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/fp12_tower.c.html [Content-Type=text/html]... Step #9: \ [582/1.4k files][ 31.5 MiB/ 81.4 MiB] 38% Done \ [582/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done \ [583/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/report.html [Content-Type=text/html]... Step #9: \ [583/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/exports.c.html [Content-Type=text/html]... Step #9: \ [583/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/hash_to_field.c.html [Content-Type=text/html]... Step #9: \ [584/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done \ [585/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done \ [585/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done \ [586/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/e2.c.html [Content-Type=text/html]... Step #9: \ [586/1.4k files][ 31.6 MiB/ 81.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/rb_tree.c.html [Content-Type=text/html]... Step #9: \ [586/1.4k files][ 31.8 MiB/ 81.4 MiB] 39% Done \ [587/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done \ [588/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done \ [589/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/ec_mult.h.html [Content-Type=text/html]... Step #9: \ [590/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done \ [591/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done \ [591/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/bytes.h.html [Content-Type=text/html]... Step #9: \ [591/1.4k files][ 31.9 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/bulk_addition.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/ec_ops.h.html [Content-Type=text/html]... Step #9: \ [591/1.4k files][ 32.0 MiB/ 81.4 MiB] 39% Done \ [591/1.4k files][ 32.0 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/point.h.html [Content-Type=text/html]... Step #9: \ [591/1.4k files][ 32.0 MiB/ 81.4 MiB] 39% Done \ [592/1.4k files][ 32.2 MiB/ 81.4 MiB] 39% Done \ [593/1.4k files][ 32.2 MiB/ 81.4 MiB] 39% Done \ [594/1.4k files][ 32.2 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/recip.c.html [Content-Type=text/html]... Step #9: \ [595/1.4k files][ 32.3 MiB/ 81.4 MiB] 39% Done \ [596/1.4k files][ 32.3 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/consts.h.html [Content-Type=text/html]... Step #9: \ [596/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done \ [597/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done \ [598/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done \ [599/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done \ [599/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/pairing.c.html [Content-Type=text/html]... Step #9: \ [599/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/exp.c.html [Content-Type=text/html]... Step #9: \ [600/1.4k files][ 32.4 MiB/ 81.4 MiB] 39% Done \ [600/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/aggregate.c.html [Content-Type=text/html]... Step #9: \ [600/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/multi_scalar.c.html [Content-Type=text/html]... Step #9: \ [600/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/map_to_g1.c.html [Content-Type=text/html]... Step #9: \ [600/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/sqrt.c.html [Content-Type=text/html]... Step #9: \ [600/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done \ [601/1.4k files][ 32.6 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/e1.c.html [Content-Type=text/html]... Step #9: \ [602/1.4k files][ 32.7 MiB/ 81.4 MiB] 40% Done \ [602/1.4k files][ 32.7 MiB/ 81.4 MiB] 40% Done \ [603/1.4k files][ 32.7 MiB/ 81.4 MiB] 40% Done \ [604/1.4k files][ 32.7 MiB/ 81.4 MiB] 40% Done \ [605/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/vect.h.html [Content-Type=text/html]... Step #9: \ [605/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [606/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/sha256.h.html [Content-Type=text/html]... Step #9: \ [607/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [607/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/fields.h.html [Content-Type=text/html]... Step #9: \ [607/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [608/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [609/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [610/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/report.html [Content-Type=text/html]... Step #9: \ [610/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [611/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/blst_normal/src/map_to_g2.c.html [Content-Type=text/html]... Step #9: \ [611/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [612/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [613/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done \ [614/1.4k files][ 32.8 MiB/ 81.4 MiB] 40% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/report.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.1 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/sha2.hpp.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.1 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/bit_operation.hpp.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.1 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/report.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.3 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/endian.hpp.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.3 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/exception.hpp.html [Content-Type=text/html]... Step #9: | [614/1.4k files][ 33.3 MiB/ 81.4 MiB] 40% Done | [615/1.4k files][ 33.3 MiB/ 81.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/stream.hpp.html [Content-Type=text/html]... Step #9: | [615/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [616/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [617/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/inttype.hpp.html [Content-Type=text/html]... Step #9: | [618/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [619/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [620/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [620/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [621/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [622/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [623/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/itoa.hpp.html [Content-Type=text/html]... Step #9: | [623/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [624/1.4k files][ 33.4 MiB/ 81.4 MiB] 41% Done | [625/1.4k files][ 33.6 MiB/ 81.4 MiB] 41% Done | [626/1.4k files][ 33.6 MiB/ 81.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/random_generator.hpp.html [Content-Type=text/html]... Step #9: | [626/1.4k files][ 33.7 MiB/ 81.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/cybozu/xorshift.hpp.html [Content-Type=text/html]... Step #9: | [626/1.4k files][ 33.7 MiB/ 81.4 MiB] 41% Done | [627/1.4k files][ 33.7 MiB/ 81.4 MiB] 41% Done | [628/1.4k files][ 33.8 MiB/ 81.4 MiB] 41% Done | [629/1.4k files][ 33.9 MiB/ 81.4 MiB] 41% Done | [630/1.4k files][ 33.9 MiB/ 81.4 MiB] 41% Done | [631/1.4k files][ 34.2 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/array.hpp.html [Content-Type=text/html]... Step #9: | [631/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [632/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [633/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [634/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/mapto_wb19.hpp.html [Content-Type=text/html]... Step #9: | [635/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [635/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [636/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [637/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [638/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/vint.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/op.hpp.html [Content-Type=text/html]... Step #9: | [638/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [638/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [639/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [640/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/bint.hpp.html [Content-Type=text/html]... Step #9: | [640/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done | [641/1.4k files][ 34.3 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/report.html [Content-Type=text/html]... Step #9: | [641/1.4k files][ 34.4 MiB/ 81.4 MiB] 42% Done | [642/1.4k files][ 34.4 MiB/ 81.4 MiB] 42% Done | [643/1.4k files][ 34.4 MiB/ 81.4 MiB] 42% Done | [644/1.4k files][ 34.4 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/curve_type.h.html [Content-Type=text/html]... Step #9: | [644/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/randgen.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/ecparam.hpp.html [Content-Type=text/html]... Step #9: | [644/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [645/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [645/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [646/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [647/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/conversion.hpp.html [Content-Type=text/html]... Step #9: | [647/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/invmod.hpp.html [Content-Type=text/html]... Step #9: | [647/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [648/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [649/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [650/1.4k files][ 34.6 MiB/ 81.4 MiB] 42% Done | [651/1.4k files][ 35.1 MiB/ 81.4 MiB] 43% Done | [652/1.4k files][ 35.1 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/ec.hpp.html [Content-Type=text/html]... Step #9: | [652/1.4k files][ 35.1 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/bint_proto.hpp.html [Content-Type=text/html]... Step #9: | [652/1.4k files][ 35.1 MiB/ 81.4 MiB] 43% Done | [653/1.4k files][ 35.1 MiB/ 81.4 MiB] 43% Done | [654/1.4k files][ 35.2 MiB/ 81.4 MiB] 43% Done | [655/1.4k files][ 35.2 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/gmp_util.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/fp_tower.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/config.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/util.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/bn.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/fp.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.3 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/include/mcl/operator.hpp.html [Content-Type=text/html]... Step #9: | [655/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [656/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [657/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [658/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/fp.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/report.html [Content-Type=text/html]... Step #9: | [658/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [658/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [659/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [660/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/low_func.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/llvm_proto.hpp.html [Content-Type=text/html]... Step #9: | [660/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [660/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done | [661/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/bint_switch.hpp.html [Content-Type=text/html]... Step #9: | [661/1.4k files][ 35.4 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/fp_generator.hpp.html [Content-Type=text/html]... Step #9: | [662/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done | [662/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done | [663/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/bint_impl.hpp.html [Content-Type=text/html]... Step #9: | [664/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done | [664/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done | [665/1.4k files][ 35.7 MiB/ 81.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/xbyak/report.html [Content-Type=text/html]... Step #9: | [665/1.4k files][ 36.2 MiB/ 81.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/xbyak/xbyak_mnemonic.h.html [Content-Type=text/html]... Step #9: | [665/1.4k files][ 37.0 MiB/ 81.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/xbyak/xbyak.h.html [Content-Type=text/html]... Step #9: | [665/1.4k files][ 37.0 MiB/ 81.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/style.css [Content-Type=text/css]... Step #9: | [665/1.4k files][ 37.0 MiB/ 81.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures/linux/src/mcl/src/xbyak/xbyak_util.h.html [Content-Type=text/html]... Step #9: | [666/1.4k files][ 37.4 MiB/ 81.4 MiB] 45% Done | [666/1.4k files][ 37.4 MiB/ 81.4 MiB] 45% Done | [667/1.4k files][ 37.4 MiB/ 81.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/summary.json [Content-Type=application/json]... Step #9: | [668/1.4k files][ 37.5 MiB/ 81.4 MiB] 46% Done | [668/1.4k files][ 37.5 MiB/ 81.4 MiB] 46% Done | [669/1.4k files][ 37.8 MiB/ 81.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/report.html [Content-Type=text/html]... Step #9: | [669/1.4k files][ 37.8 MiB/ 81.4 MiB] 46% Done | [669/1.4k files][ 38.1 MiB/ 81.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/directory_view_index.html [Content-Type=text/html]... Step #9: | [669/1.4k files][ 38.2 MiB/ 81.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/file_view_index.html [Content-Type=text/html]... Step #9: | [669/1.4k files][ 38.2 MiB/ 81.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/report.html [Content-Type=text/html]... Step #9: | [669/1.4k files][ 38.2 MiB/ 81.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/entry.cpp.html [Content-Type=text/html]... Step #9: | [669/1.4k files][ 38.2 MiB/ 81.4 MiB] 46% Done | [670/1.4k files][ 38.3 MiB/ 81.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/components.cpp.html [Content-Type=text/html]... Step #9: | [670/1.4k files][ 38.6 MiB/ 81.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/options.cpp.html [Content-Type=text/html]... Step #9: | [671/1.4k files][ 38.8 MiB/ 81.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/executor.cpp.html [Content-Type=text/html]... Step #9: | [671/1.4k files][ 39.0 MiB/ 81.4 MiB] 47% Done | [671/1.4k files][ 39.0 MiB/ 81.4 MiB] 47% Done | [672/1.4k files][ 39.0 MiB/ 81.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/report.html [Content-Type=text/html]... Step #9: | [672/1.4k files][ 39.2 MiB/ 81.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/driver.cpp.html [Content-Type=text/html]... Step #9: | [672/1.4k files][ 39.2 MiB/ 81.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/builtin_tests_importer.cpp.html [Content-Type=text/html]... Step #9: | [672/1.4k files][ 39.3 MiB/ 81.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/openssl_importer.cpp.html [Content-Type=text/html]... Step #9: | [672/1.4k files][ 39.5 MiB/ 81.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/operation.cpp.html [Content-Type=text/html]... Step #9: | [672/1.4k files][ 39.9 MiB/ 81.4 MiB] 49% Done | [673/1.4k files][ 40.5 MiB/ 81.4 MiB] 49% Done | [674/1.4k files][ 40.5 MiB/ 81.4 MiB] 49% Done | [675/1.4k files][ 40.8 MiB/ 81.4 MiB] 50% Done | [676/1.4k files][ 40.9 MiB/ 81.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/mutatorpool.cpp.html [Content-Type=text/html]... Step #9: | [676/1.4k files][ 41.1 MiB/ 81.4 MiB] 50% Done | [677/1.4k files][ 41.1 MiB/ 81.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/repository.cpp.html [Content-Type=text/html]... Step #9: | [677/1.4k files][ 41.1 MiB/ 81.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/bignum_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/mutator.cpp.html [Content-Type=text/html]... Step #9: | [678/1.4k files][ 41.2 MiB/ 81.4 MiB] 50% Done | [678/1.4k files][ 41.2 MiB/ 81.4 MiB] 50% Done | [678/1.4k files][ 41.2 MiB/ 81.4 MiB] 50% Done | [679/1.4k files][ 41.2 MiB/ 81.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/executor.h.html [Content-Type=text/html]... Step #9: | [679/1.4k files][ 41.4 MiB/ 81.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/extra_options.h.html [Content-Type=text/html]... Step #9: | [679/1.4k files][ 41.4 MiB/ 81.4 MiB] 50% Done | [680/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/botan_importer.cpp.html [Content-Type=text/html]... Step #9: | [680/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/wycheproof.cpp.html [Content-Type=text/html]... Step #9: | [680/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/ecc_diff_fuzzer_importer.cpp.html [Content-Type=text/html]... Step #9: | [680/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done | [681/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done | [682/1.4k files][ 42.0 MiB/ 81.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/ecc_diff_fuzzer_exporter.cpp.html [Content-Type=text/html]... Step #9: | [683/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done | [683/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done | [684/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/bn_ops.cpp.html [Content-Type=text/html]... Step #9: | [684/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done | [685/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/crypto.cpp.html [Content-Type=text/html]... Step #9: | [685/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/tests.cpp.html [Content-Type=text/html]... Step #9: | [686/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done | [686/1.4k files][ 42.5 MiB/ 81.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/curve_string_lut.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/digest_string_lut.h.html [Content-Type=text/html]... Step #9: | [687/1.4k files][ 43.8 MiB/ 81.4 MiB] 53% Done | [687/1.4k files][ 43.8 MiB/ 81.4 MiB] 53% Done | [688/1.4k files][ 43.8 MiB/ 81.4 MiB] 53% Done | [688/1.4k files][ 43.8 MiB/ 81.4 MiB] 53% Done | [689/1.4k files][ 44.7 MiB/ 81.4 MiB] 54% Done | [690/1.4k files][ 45.1 MiB/ 81.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/util.cpp.html [Content-Type=text/html]... Step #9: | [690/1.4k files][ 45.1 MiB/ 81.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/expmod.cpp.html [Content-Type=text/html]... Step #9: | [690/1.4k files][ 45.1 MiB/ 81.4 MiB] 55% Done | [691/1.4k files][ 45.4 MiB/ 81.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/report.html [Content-Type=text/html]... Step #9: | [691/1.4k files][ 45.4 MiB/ 81.4 MiB] 55% Done | [691/1.4k files][ 45.8 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/bn_helper.cpp.html [Content-Type=text/html]... Step #9: | [692/1.4k files][ 45.8 MiB/ 81.4 MiB] 56% Done | [693/1.4k files][ 45.8 MiB/ 81.4 MiB] 56% Done | [693/1.4k files][ 45.8 MiB/ 81.4 MiB] 56% Done | [694/1.4k files][ 45.8 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/cipher_string_lut.h.html [Content-Type=text/html]... Step #9: | [694/1.4k files][ 46.0 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/module.cpp.html [Content-Type=text/html]... Step #9: | [695/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [695/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [696/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [697/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/botan/bn_ops.h.html [Content-Type=text/html]... Step #9: | [697/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [698/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [699/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/arkworks-algebra/module.cpp.html [Content-Type=text/html]... Step #9: | [699/1.4k files][ 46.2 MiB/ 81.4 MiB] 56% Done | [700/1.4k files][ 46.3 MiB/ 81.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/blst/module.cpp.html [Content-Type=text/html]... Step #9: | [700/1.4k files][ 46.3 MiB/ 81.4 MiB] 56% Done | [701/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/arkworks-algebra/report.html [Content-Type=text/html]... Step #9: | [701/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done | [702/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/blst/report.html [Content-Type=text/html]... Step #9: | [703/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done | [703/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/constantine/report.html [Content-Type=text/html]... Step #9: | [703/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/mcl/module.cpp.html [Content-Type=text/html]... Step #9: | [703/1.4k files][ 46.5 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/constantine/module.cpp.html [Content-Type=text/html]... Step #9: | [703/1.4k files][ 46.6 MiB/ 81.4 MiB] 57% Done | [704/1.4k files][ 46.6 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/modules/mcl/report.html [Content-Type=text/html]... Step #9: | [704/1.4k files][ 46.6 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/report.html [Content-Type=text/html]... Step #9: | [704/1.4k files][ 46.6 MiB/ 81.4 MiB] 57% Done | [705/1.4k files][ 46.6 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/module.h.html [Content-Type=text/html]... Step #9: | [705/1.4k files][ 46.8 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/operations.h.html [Content-Type=text/html]... Step #9: | [705/1.4k files][ 46.8 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/util.h.html [Content-Type=text/html]... Step #9: | [705/1.4k files][ 46.8 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/repository.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/components.h.html [Content-Type=text/html]... Step #9: | [705/1.4k files][ 46.9 MiB/ 81.4 MiB] 57% Done | [705/1.4k files][ 46.9 MiB/ 81.4 MiB] 57% Done | [706/1.4k files][ 46.9 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/report.html [Content-Type=text/html]... Step #9: | [706/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done | [707/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/report.html [Content-Type=text/html]... Step #9: | [707/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/include/cpu_features_cache_info.h.html [Content-Type=text/html]... Step #9: | [707/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done | [708/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done | [709/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done / Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/include/cryptofuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/include/internal/report.html [Content-Type=text/html]... Step #9: / [709/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done / [709/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/include/internal/bit_utils.h.html [Content-Type=text/html]... Step #9: / [709/1.4k files][ 47.1 MiB/ 81.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/cpuid.c.html [Content-Type=text/html]... Step #9: / [709/1.4k files][ 47.4 MiB/ 81.4 MiB] 58% Done / [709/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done / [710/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/src/cpuinfo_x86.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/json/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/cpu_features/src/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/memory.hpp.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.6 MiB/ 81.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/types.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/exception.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/datasource.hpp.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 47.9 MiB/ 81.4 MiB] 58% Done / [711/1.4k files][ 48.0 MiB/ 81.4 MiB] 59% Done / [711/1.4k files][ 48.0 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/fuzzing-headers/include/fuzzing/datasource/id.hpp.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 48.0 MiB/ 81.4 MiB] 59% Done / [711/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/report.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/sqrt.c.html [Content-Type=text/html]... Step #9: / [711/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [712/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [713/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [714/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [715/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [716/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done / [717/1.4k files][ 48.1 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/cryptofuzz/third_party/json/json.hpp.html [Content-Type=text/html]... Step #9: / [718/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done / [719/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/vect.c.html [Content-Type=text/html]... Step #9: / [720/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/keygen.c.html [Content-Type=text/html]... Step #9: / [721/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done / [722/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done / [723/1.4k files][ 48.3 MiB/ 81.4 MiB] 59% Done / [724/1.4k files][ 48.6 MiB/ 81.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/hash_to_field.c.html [Content-Type=text/html]... Step #9: / [724/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/rb_tree.c.html [Content-Type=text/html]... Step #9: / [724/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done / [725/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done / [726/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done / [726/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done / [727/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/exports.c.html [Content-Type=text/html]... Step #9: / [728/1.4k files][ 49.3 MiB/ 81.4 MiB] 60% Done / [728/1.4k files][ 49.6 MiB/ 81.4 MiB] 60% Done / [728/1.4k files][ 50.3 MiB/ 81.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/e2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/bytes.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/ec_mult.h.html [Content-Type=text/html]... Step #9: / [729/1.4k files][ 50.4 MiB/ 81.4 MiB] 61% Done / [729/1.4k files][ 50.4 MiB/ 81.4 MiB] 61% Done / [729/1.4k files][ 50.4 MiB/ 81.4 MiB] 61% Done / [729/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [729/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [729/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [730/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [731/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [732/1.4k files][ 50.5 MiB/ 81.4 MiB] 62% Done / [733/1.4k files][ 50.7 MiB/ 81.4 MiB] 62% Done / [734/1.4k files][ 50.7 MiB/ 81.4 MiB] 62% Done / [735/1.4k files][ 50.7 MiB/ 81.4 MiB] 62% Done / [736/1.4k files][ 50.7 MiB/ 81.4 MiB] 62% Done / [737/1.4k files][ 50.8 MiB/ 81.4 MiB] 62% Done / [738/1.4k files][ 50.8 MiB/ 81.4 MiB] 62% Done / [739/1.4k files][ 50.8 MiB/ 81.4 MiB] 62% Done / [740/1.4k files][ 50.8 MiB/ 81.4 MiB] 62% Done / [741/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [742/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [743/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [744/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [745/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [746/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/bulk_addition.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/fp12_tower.c.html [Content-Type=text/html]... Step #9: / [746/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [746/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done / [747/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/exp.c.html [Content-Type=text/html]... Step #9: / [748/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/recip.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/multi_scalar.c.html [Content-Type=text/html]... Step #9: / [748/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/point.h.html [Content-Type=text/html]... Step #9: / [748/1.4k files][ 50.9 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/aggregate.c.html [Content-Type=text/html]... Step #9: / [748/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/consts.h.html [Content-Type=text/html]... Step #9: / [748/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done / [749/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done / [749/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/pairing.c.html [Content-Type=text/html]... Step #9: / [750/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/map_to_g1.c.html [Content-Type=text/html]... Step #9: / [750/1.4k files][ 51.0 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/ec_ops.h.html [Content-Type=text/html]... Step #9: / [751/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [751/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [751/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/e1.c.html [Content-Type=text/html]... Step #9: / [752/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [753/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [753/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [754/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [755/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [756/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [757/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [758/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [758/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/sha256.h.html [Content-Type=text/html]... Step #9: / [759/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [760/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [761/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [761/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [762/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/vect.h.html [Content-Type=text/html]... Step #9: / [763/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/map_to_g2.c.html [Content-Type=text/html]... Step #9: / [763/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [764/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [764/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [765/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/blst_optimize_size/src/fields.h.html [Content-Type=text/html]... Step #9: / [765/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [766/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/report.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 51.1 MiB/ 81.4 MiB] 62% Done / [767/1.4k files][ 51.2 MiB/ 81.4 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 51.4 MiB/ 81.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/report.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 51.4 MiB/ 81.4 MiB] 63% Done / [767/1.4k files][ 51.4 MiB/ 81.4 MiB] 63% Done / [767/1.4k files][ 51.4 MiB/ 81.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 51.4 MiB/ 81.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/siphash/report.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 51.7 MiB/ 81.4 MiB] 63% Done / [767/1.4k files][ 51.7 MiB/ 81.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/siphash/siphash.cpp.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 53.2 MiB/ 81.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/gmac/report.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 53.6 MiB/ 81.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/gmac/gmac.cpp.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 54.7 MiB/ 81.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/poly1305/report.html [Content-Type=text/html]... Step #9: / [767/1.4k files][ 56.4 MiB/ 81.4 MiB] 69% Done / [768/1.4k files][ 56.5 MiB/ 81.4 MiB] 69% Done / [769/1.4k files][ 56.5 MiB/ 81.4 MiB] 69% Done / [770/1.4k files][ 56.5 MiB/ 81.4 MiB] 69% Done / [771/1.4k files][ 56.5 MiB/ 81.4 MiB] 69% Done / [772/1.4k files][ 56.5 MiB/ 81.4 MiB] 69% Done / [773/1.4k files][ 56.6 MiB/ 81.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/poly1305/poly1305.cpp.html [Content-Type=text/html]... Step #9: / [773/1.4k files][ 56.9 MiB/ 81.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #9: / [774/1.4k files][ 56.9 MiB/ 81.4 MiB] 69% Done / [774/1.4k files][ 56.9 MiB/ 81.4 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/blake2mac/blake2bmac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #9: / [774/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/blake2mac/report.html [Content-Type=text/html]... Step #9: / [774/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [775/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [775/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [776/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #9: / [777/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [777/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #9: / [777/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [778/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [779/1.4k files][ 57.0 MiB/ 81.4 MiB] 70% Done / [780/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/x919_mac/x919_mac.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/mac/x919_mac/report.html [Content-Type=text/html]... Step #9: / [780/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [780/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [781/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #9: / [782/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [782/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [783/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/base/report.html [Content-Type=text/html]... Step #9: / [783/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #9: / [783/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [784/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done / [785/1.4k files][ 57.1 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #9: / [785/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/report.html [Content-Type=text/html]... Step #9: / [785/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #9: / [785/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [786/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #9: / [786/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [787/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [788/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [789/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [790/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [791/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [792/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #9: / [792/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/report.html [Content-Type=text/html]... Step #9: / [793/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_avx512/report.html [Content-Type=text/html]... Step #9: / [793/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [793/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [794/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha.cpp.html [Content-Type=text/html]... Step #9: / [795/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [795/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [796/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [797/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [798/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [799/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [800/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [801/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [802/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [803/1.4k files][ 57.2 MiB/ 81.4 MiB] 70% Done / [804/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_simd32/chacha_simd32.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_avx512/chacha_avx512.cpp.html [Content-Type=text/html]... Step #9: / [804/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [804/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [805/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_simd32/report.html [Content-Type=text/html]... Step #9: / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_avx2/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/rc4/rc4.cpp.html [Content-Type=text/html]... Step #9: / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/chacha/chacha_avx2/chacha_avx2.cpp.html [Content-Type=text/html]... Step #9: / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/rc4/report.html [Content-Type=text/html]... Step #9: / [806/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [807/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/shake_cipher/shake_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/shake_cipher/report.html [Content-Type=text/html]... Step #9: / [807/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [807/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [808/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/salsa20/salsa20.cpp.html [Content-Type=text/html]... Step #9: / [809/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [809/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/ofb/ofb.cpp.html [Content-Type=text/html]... Step #9: / [809/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [810/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/salsa20/report.html [Content-Type=text/html]... Step #9: / [810/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done / [811/1.4k files][ 57.3 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/stream/ofb/report.html [Content-Type=text/html]... Step #9: / [811/1.4k files][ 57.4 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/report.html [Content-Type=text/html]... Step #9: / [811/1.4k files][ 57.4 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #9: / [811/1.4k files][ 57.4 MiB/ 81.4 MiB] 70% Done / [812/1.4k files][ 57.4 MiB/ 81.4 MiB] 70% Done / [813/1.4k files][ 57.4 MiB/ 81.4 MiB] 70% Done / [814/1.4k files][ 57.5 MiB/ 81.4 MiB] 70% Done / [815/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #9: / [815/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done / [816/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done / [817/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done / [818/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #9: / [818/1.4k files][ 57.6 MiB/ 81.4 MiB] 70% Done / [819/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/keccak_perm_bmi2.cpp.html [Content-Type=text/html]... Step #9: - [819/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/permutations/keccak_perm/keccak_perm_bmi2/report.html [Content-Type=text/html]... Step #9: - [819/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #9: - [819/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/report.html [Content-Type=text/html]... Step #9: - [819/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #9: - [820/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/report.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #9: - [821/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [822/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #9: - [823/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [823/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [824/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/report.html [Content-Type=text/html]... Step #9: - [824/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/ghash.cpp.html [Content-Type=text/html]... Step #9: - [824/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [825/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [826/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/ghash_vperm/report.html [Content-Type=text/html]... Step #9: - [826/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [827/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [828/1.4k files][ 57.7 MiB/ 81.4 MiB] 70% Done - [829/1.4k files][ 57.8 MiB/ 81.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_simd/report.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.1 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/ghash_cpu/report.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.1 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/ghash_cpu/ghash_cpu.cpp.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/thread_utils/thread_pool.cpp.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/thread_utils/report.html [Content-Type=text/html]... Step #9: - [829/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [830/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [831/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [832/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [833/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [834/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [835/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [836/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [837/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [838/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done - [839/1.4k files][ 58.2 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/des/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/kuznyechik/kuznyechik.cpp.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.3 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/kuznyechik/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aria/report.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #9: - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [839/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #9: - [840/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [841/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aria/aria.cpp.html [Content-Type=text/html]... Step #9: - [841/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/noekeon/report.html [Content-Type=text/html]... Step #9: - [841/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [841/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/noekeon/noekeon.cpp.html [Content-Type=text/html]... Step #9: - [841/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [842/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/idea/report.html [Content-Type=text/html]... Step #9: - [843/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [844/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/noekeon/noekeon_simd/report.html [Content-Type=text/html]... Step #9: - [844/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/noekeon/noekeon_simd/noekeon_simd.cpp.html [Content-Type=text/html]... Step #9: - [844/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #9: - [844/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [845/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/cascade/cascade.cpp.html [Content-Type=text/html]... Step #9: - [846/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [847/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/idea/idea_sse2/report.html [Content-Type=text/html]... Step #9: - [848/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/idea/idea_sse2/idea_sse2.cpp.html [Content-Type=text/html]... Step #9: - [849/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/lion/lion.cpp.html [Content-Type=text/html]... Step #9: - [849/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [850/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #9: - [850/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [851/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [851/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/lion/report.html [Content-Type=text/html]... Step #9: - [852/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/gost_28147/report.html [Content-Type=text/html]... Step #9: - [852/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #9: - [852/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [852/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/utils/ghash/ghash_vperm/ghash_vperm.cpp.html [Content-Type=text/html]... Step #9: - [853/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [854/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [854/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [854/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/gost_28147/gost_28147.cpp.html [Content-Type=text/html]... Step #9: - [855/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done - [855/1.4k files][ 58.4 MiB/ 81.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent.cpp.html [Content-Type=text/html]... Step #9: - [855/1.4k files][ 58.5 MiB/ 81.4 MiB] 71% Done - [856/1.4k files][ 58.6 MiB/ 81.4 MiB] 72% Done - [857/1.4k files][ 58.6 MiB/ 81.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/report.html [Content-Type=text/html]... Step #9: - [858/1.4k files][ 58.7 MiB/ 81.4 MiB] 72% Done - [859/1.4k files][ 58.7 MiB/ 81.4 MiB] 72% Done - [860/1.4k files][ 58.7 MiB/ 81.4 MiB] 72% Done - [860/1.4k files][ 58.8 MiB/ 81.4 MiB] 72% Done - [861/1.4k files][ 58.8 MiB/ 81.4 MiB] 72% Done - [862/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done - [863/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_avx2/report.html [Content-Type=text/html]... Step #9: - [863/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done - [864/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done - [864/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done - [865/1.4k files][ 58.9 MiB/ 81.4 MiB] 72% Done - [865/1.4k files][ 59.2 MiB/ 81.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_avx512/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_simd/serpent_simd.cpp.html [Content-Type=text/html]... Step #9: - [866/1.4k files][ 59.2 MiB/ 81.4 MiB] 72% Done - [867/1.4k files][ 59.2 MiB/ 81.4 MiB] 72% Done - [868/1.4k files][ 59.7 MiB/ 81.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_avx2/serpent_avx2.cpp.html [Content-Type=text/html]... Step #9: - [869/1.4k files][ 59.7 MiB/ 81.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/threefish_512/threefish_512.cpp.html [Content-Type=text/html]... Step #9: - [869/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/report.html [Content-Type=text/html]... Step #9: - [870/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/threefish_512/report.html [Content-Type=text/html]... Step #9: - [870/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/serpent/serpent_avx512/serpent_avx512.cpp.html [Content-Type=text/html]... Step #9: - [870/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done - [870/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done - [870/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done - [871/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done - [871/1.4k files][ 60.2 MiB/ 81.4 MiB] 74% Done - [871/1.4k files][ 60.3 MiB/ 81.4 MiB] 74% Done - [872/1.4k files][ 60.3 MiB/ 81.4 MiB] 74% Done - [873/1.4k files][ 60.3 MiB/ 81.4 MiB] 74% Done - [873/1.4k files][ 60.3 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/aes_ni/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #9: - [873/1.4k files][ 60.4 MiB/ 81.4 MiB] 74% Done - [873/1.4k files][ 60.4 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/aes_ni/aes_ni.cpp.html [Content-Type=text/html]... Step #9: - [874/1.4k files][ 60.4 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/aes_vperm/report.html [Content-Type=text/html]... Step #9: - [874/1.4k files][ 60.4 MiB/ 81.4 MiB] 74% Done - [875/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/aes/aes_vperm/aes_vperm.cpp.html [Content-Type=text/html]... Step #9: - [875/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [875/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/seed/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/seed/seed.cpp.html [Content-Type=text/html]... Step #9: - [876/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [876/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [876/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [877/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2.cpp.html [Content-Type=text/html]... Step #9: - [877/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [877/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [877/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done - [878/1.4k files][ 60.5 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/report.html [Content-Type=text/html]... Step #9: - [879/1.4k files][ 60.6 MiB/ 81.4 MiB] 74% Done - [879/1.4k files][ 60.7 MiB/ 81.4 MiB] 74% Done - [879/1.4k files][ 60.7 MiB/ 81.4 MiB] 74% Done - [880/1.4k files][ 60.7 MiB/ 81.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_simd/shacal2_simd.cpp.html [Content-Type=text/html]... Step #9: - [881/1.4k files][ 60.7 MiB/ 81.4 MiB] 74% Done - [882/1.4k files][ 60.7 MiB/ 81.4 MiB] 74% Done - [883/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [884/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [885/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [885/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [886/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [887/1.4k files][ 60.8 MiB/ 81.4 MiB] 74% Done - [888/1.4k files][ 61.0 MiB/ 81.4 MiB] 74% Done - [889/1.4k files][ 61.0 MiB/ 81.4 MiB] 74% Done - [890/1.4k files][ 61.0 MiB/ 81.4 MiB] 74% Done - [891/1.4k files][ 61.0 MiB/ 81.4 MiB] 74% Done - [892/1.4k files][ 61.1 MiB/ 81.4 MiB] 75% Done - [893/1.4k files][ 61.1 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/report.html [Content-Type=text/html]... Step #9: - [893/1.4k files][ 61.1 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_x86/report.html [Content-Type=text/html]... Step #9: - [893/1.4k files][ 61.1 MiB/ 81.4 MiB] 75% Done - [894/1.4k files][ 61.2 MiB/ 81.4 MiB] 75% Done - [895/1.4k files][ 61.4 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_simd/report.html [Content-Type=text/html]... Step #9: - [896/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [897/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [897/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [898/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_avx2/shacal2_avx2.cpp.html [Content-Type=text/html]... Step #9: - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/shacal2/shacal2_x86/shacal2_x86.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/codec/report.html [Content-Type=text/html]... Step #9: - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #9: - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #9: - [899/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [900/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #9: - [901/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [901/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/report.html [Content-Type=text/html]... Step #9: - [901/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/block/cascade/report.html [Content-Type=text/html]... Step #9: - [902/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [902/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #9: - [903/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [904/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [904/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [905/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [905/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [906/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [907/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #9: - [907/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [908/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #9: - [908/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [909/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #9: - [909/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #9: - [910/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [910/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [911/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [912/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [913/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [914/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [915/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [916/1.4k files][ 61.6 MiB/ 81.4 MiB] 75% Done - [917/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [918/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #9: - [919/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [919/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #9: - [919/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #9: - [919/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [920/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [921/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [922/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #9: - [922/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #9: - [922/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [923/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [924/1.4k files][ 61.7 MiB/ 81.4 MiB] 75% Done - [925/1.4k files][ 61.8 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #9: - [925/1.4k files][ 61.8 MiB/ 81.4 MiB] 75% Done - [926/1.4k files][ 61.8 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #9: - [926/1.4k files][ 61.8 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #9: - [926/1.4k files][ 61.8 MiB/ 81.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/mp/report.html [Content-Type=text/html]... Step #9: - [927/1.4k files][ 61.8 MiB/ 81.4 MiB] 76% Done - [927/1.4k files][ 61.8 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #9: - [927/1.4k files][ 61.9 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #9: - [927/1.4k files][ 61.9 MiB/ 81.4 MiB] 76% Done - [927/1.4k files][ 62.0 MiB/ 81.4 MiB] 76% Done - [928/1.4k files][ 62.0 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #9: - [928/1.4k files][ 62.0 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #9: - [928/1.4k files][ 62.1 MiB/ 81.4 MiB] 76% Done - [929/1.4k files][ 62.1 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/xts/report.html [Content-Type=text/html]... Step #9: - [929/1.4k files][ 62.1 MiB/ 81.4 MiB] 76% Done - [930/1.4k files][ 62.1 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #9: - [930/1.4k files][ 62.2 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #9: - [930/1.4k files][ 62.2 MiB/ 81.4 MiB] 76% Done - [931/1.4k files][ 62.2 MiB/ 81.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #9: - [932/1.4k files][ 62.2 MiB/ 81.4 MiB] 76% Done - [932/1.4k files][ 62.2 MiB/ 81.4 MiB] 76% Done - [933/1.4k files][ 62.8 MiB/ 81.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #9: - [933/1.4k files][ 62.8 MiB/ 81.4 MiB] 77% Done - [934/1.4k files][ 62.9 MiB/ 81.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #9: - [934/1.4k files][ 63.0 MiB/ 81.4 MiB] 77% Done \ \ [935/1.4k files][ 63.3 MiB/ 81.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #9: \ [935/1.4k files][ 63.6 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/report.html [Content-Type=text/html]... Step #9: \ [936/1.4k files][ 63.6 MiB/ 81.4 MiB] 78% Done \ [937/1.4k files][ 63.6 MiB/ 81.4 MiB] 78% Done \ [937/1.4k files][ 63.6 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #9: \ [937/1.4k files][ 63.6 MiB/ 81.4 MiB] 78% Done \ [938/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done \ [939/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #9: \ [939/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #9: \ [939/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done \ [940/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done \ [941/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done \ [942/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done \ [943/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/report.html [Content-Type=text/html]... Step #9: \ [943/1.4k files][ 63.7 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #9: \ [943/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [944/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [945/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [946/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [947/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [948/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #9: \ [948/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done \ [949/1.4k files][ 63.8 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/xts/xts.cpp.html [Content-Type=text/html]... Step #9: \ [949/1.4k files][ 63.9 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #9: \ [949/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #9: \ [950/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [950/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [951/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [952/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/gcm/gcm.cpp.html [Content-Type=text/html]... Step #9: \ [952/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/chacha20poly1305/chacha20poly1305.cpp.html [Content-Type=text/html]... Step #9: \ [952/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/chacha20poly1305/report.html [Content-Type=text/html]... Step #9: \ [952/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/gcm/report.html [Content-Type=text/html]... Step #9: \ [952/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [953/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [954/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/siv/report.html [Content-Type=text/html]... Step #9: \ [955/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done \ [955/1.4k files][ 64.1 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/siv/siv.cpp.html [Content-Type=text/html]... Step #9: \ [955/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done \ [956/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #9: \ [957/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done \ [957/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #9: \ [958/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done \ [958/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done \ [959/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done \ [960/1.4k files][ 64.2 MiB/ 81.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/ccm/report.html [Content-Type=text/html]... Step #9: \ [960/1.4k files][ 64.3 MiB/ 81.4 MiB] 78% Done \ [961/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [962/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/ccm/ccm.cpp.html [Content-Type=text/html]... Step #9: \ [962/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #9: \ [962/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #9: \ [962/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [963/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #9: \ [963/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #9: \ [963/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [964/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [965/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [966/1.4k files][ 64.4 MiB/ 81.4 MiB] 79% Done \ [967/1.4k files][ 64.5 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #9: \ [967/1.4k files][ 64.6 MiB/ 81.4 MiB] 79% Done \ [968/1.4k files][ 64.6 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.6 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/report.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.6 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/rdseed/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [968/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/getentropy/report.html [Content-Type=text/html]... Step #9: \ [968/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [969/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/rdseed/rdseed.cpp.html [Content-Type=text/html]... Step #9: \ [969/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [970/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/entropy/getentropy/getentropy.cpp.html [Content-Type=text/html]... Step #9: \ [970/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [971/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [972/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [973/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [974/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #9: \ [974/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #9: \ [974/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [975/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done \ [976/1.4k files][ 64.7 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #9: \ [976/1.4k files][ 64.8 MiB/ 81.4 MiB] 79% Done \ [977/1.4k files][ 64.8 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/report.html [Content-Type=text/html]... Step #9: \ [977/1.4k files][ 64.8 MiB/ 81.4 MiB] 79% Done \ [977/1.4k files][ 64.8 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #9: \ [977/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [978/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #9: \ [978/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #9: \ [978/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #9: \ [978/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [978/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [979/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #9: \ [979/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #9: \ [979/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [980/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [981/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #9: \ [981/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #9: \ [981/1.4k files][ 64.9 MiB/ 81.4 MiB] 79% Done \ [982/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done \ [983/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #9: \ [983/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done \ [984/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done \ [985/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done \ [986/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #9: \ [986/1.4k files][ 65.0 MiB/ 81.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #9: \ [986/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done \ [986/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #9: \ [987/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done \ [987/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/rfc6979/report.html [Content-Type=text/html]... Step #9: \ [987/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done \ [987/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done \ [988/1.4k files][ 65.1 MiB/ 81.4 MiB] 80% Done \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/rfc6979/rfc6979.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.2 MiB/ 81.4 MiB] 80% Done \ [989/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #9: \ [989/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #9: \ [990/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [991/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [991/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #9: \ [992/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [993/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [994/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [994/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [995/1.4k files][ 65.3 MiB/ 81.4 MiB] 80% Done \ [996/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done \ [997/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #9: \ [997/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done \ [998/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecgdsa/report.html [Content-Type=text/html]... Step #9: \ [998/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done \ [999/1.4k files][ 65.8 MiB/ 81.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ecgdsa/ecgdsa.cpp.html [Content-Type=text/html]... Step #9: \ [999/1.4k files][ 66.0 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.0 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.0 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.0 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.2 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.3 MiB/ 81.4 MiB] 81% Done \ [1.0k/1.4k files][ 66.3 MiB/ 81.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.4 MiB/ 81.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_h2c/ec_h2c.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.8 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.8 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.8 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.8 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.8 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dh/dh.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dh/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pubkey/ec_h2c/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/prf_x942/prf_x942.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/prf_x942/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 66.9 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.0 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf1/kdf1.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_108/sp800_108.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf1/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_108/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf1_iso18033/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/kdf1_iso18033/kdf1_iso18033.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/prf_tls/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.1 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_56c/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.2 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/prf_tls/prf_tls.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/scrypt/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/scrypt/scrypt.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.3 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/report.html [Content-Type=text/html]... Step #9: \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done \ [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done | | [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2pwhash.cpp.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.4 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/bcrypt_pbkdf/bcrypt_pbkdf.cpp.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2_ssse3/argon2_ssse3.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/argon2_avx2.cpp.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 82% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 83% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2_avx2/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 83% Done | [1.0k/1.4k files][ 67.5 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pbkdf2/report.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.0k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/pbkdf2/pbkdf2.cpp.html [Content-Type=text/html]... Step #9: | [1.0k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.0k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.0k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pbkdf/argon2/argon2.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/kdf/sp800_56c/sp800_56c.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/sha2_32_x86/sha2_32_x86.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/sha2_32_bmi2.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/sha2_32_bmi2/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_64/sha2_64_bmi2/sha2_64_bmi2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.6 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.7 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.7 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.7 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/blake2/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.8 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 67.9 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.9 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 67.9 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.0 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/blake2/blake2b.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/comb4p/comb4p.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.0 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.0 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.0 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/comb4p/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/keccak/keccak.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/keccak/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/blake2s/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.1 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/blake2s/blake2s.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.2 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/skein/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.3 MiB/ 81.4 MiB] 83% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/skein/skein_512.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/crc32/crc32.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/crc32/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/adler32/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/checksum/adler32/adler32.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/whirlpool/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/gost_3411/gost_3411.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/gost_3411/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.4 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/whirlpool/whirlpool.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/sha1_x86/sha1_x86.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/sha1_sse2/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.5 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/sha1_sse2/sha1_sse2.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.6 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.6 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.7 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/streebog/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/streebog/streebog.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/par_hash/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.8 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/par_hash/par_hash.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/md4/md4.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/md4/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_oaep/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/hash/sha1/sha1_x86/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_raw/eme_raw.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 68.9 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_raw/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/pk_pad/eme_oaep/oaep.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.0 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/processor_rng/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/processor_rng/processor_rng.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.1 MiB/ 81.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ecgdsa.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/bcrypt_pbkdf.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/processor_rng.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.2 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.3 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.3 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/report.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.3 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pbkdf2.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/dh.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #9: | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done | [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done / / [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.4 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.6 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.7 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.8 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/argon2.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.8 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.8 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #9: / [1.1k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.1k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 69.9 MiB/ 81.4 MiB] 85% Done / [1.2k/1.4k files][ 70.1 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.2 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.2 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.2 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.2 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.3 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.4 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/scrypt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.5 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.6 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.7 MiB/ 81.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.8 MiB/ 81.4 MiB] 86% Done / [1.2k/1.4k files][ 70.8 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 70.8 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 70.8 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 70.8 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 70.9 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.0 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/siv.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.1 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.3 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.3 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.3 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.4 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.4 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.4 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.4 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.5 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.5 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.5 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.5 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.5 MiB/ 81.4 MiB] 87% Done / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/blake2b.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/aria.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/simd_avx2.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.6 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/seed.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/serpent_fn.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.7 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/poly1305.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.8 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 71.9 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.9 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.9 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 71.9 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/skein_512.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/noekeon.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/comb4p.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.0 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/shacal2.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/prf_tls.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/serpent.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.1 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/gost_28147.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/kdf1_iso18033.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.2 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.3 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 88% Done / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/gost_3411.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ghash.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #9: / [1.2k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.4 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/threefish_512.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/xts.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/rc4.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/getentropy.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/adler32.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sp800_56c.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done / [1.3k/1.4k files][ 72.6 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.7 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/kuznyechik.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.7 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.7 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ccm.h.html [Content-Type=text/html]... Step #9: / [1.3k/1.4k files][ 72.7 MiB/ 81.4 MiB] 89% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/simd_32.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/lion.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/siphash.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.8 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sp800_108.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/chacha20poly1305.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/gcm.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 72.9 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/streebog.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.0 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/eme_raw.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.0 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.1 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 73.1 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/keccak.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/crc32.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/thread_pool.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/prf_x942.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/shake_cipher.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/rdseed.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/whirlpool.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/x919_mac.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/bint.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/serpent_sbox.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.2 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/md4.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.3 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/blake2s.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/simd_avx512.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.4 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.5 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.6 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.6 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.6 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.7 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.7 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.7 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.8 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.8 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.9 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.9 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 73.9 MiB/ 81.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 73.9 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 74.0 MiB/ 81.4 MiB] 90% Done - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/blake2bmac.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.1 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/cascade.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/botan/build/include/internal/botan/internal/kdf1.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.4 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.4 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.4 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.4 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/sha2.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/endian.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/bit_operation.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/exception.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/stream.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/itoa.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/random_generator.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/inttype.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.6 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/cybozu/xorshift.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/array.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/vint.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/mapto_wb19.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/op.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.7 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/curve_type.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/randgen.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/ecparam.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/conversion.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/invmod.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/bint_proto.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/ec.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/gmp_util.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done - [1.3k/1.4k files][ 74.8 MiB/ 81.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 74.9 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/bn.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/config.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.2 MiB/ 81.4 MiB] 92% Done - [1.3k/1.4k files][ 75.2 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/fp.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.3 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/util.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/fp.cpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.3 MiB/ 81.4 MiB] 92% Done - [1.3k/1.4k files][ 75.4 MiB/ 81.4 MiB] 92% Done - [1.3k/1.4k files][ 75.4 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/operator.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.6 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/include/mcl/fp_tower.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.6 MiB/ 81.4 MiB] 92% Done - [1.3k/1.4k files][ 75.6 MiB/ 81.4 MiB] 92% Done - [1.3k/1.4k files][ 75.6 MiB/ 81.4 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/llvm_proto.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.9 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 75.9 MiB/ 81.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/low_func.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 75.9 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 76.0 MiB/ 81.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/bint_switch.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/fp_generator.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/bint_impl.hpp.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/xbyak/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 76.3 MiB/ 81.4 MiB] 93% Done - [1.3k/1.4k files][ 76.6 MiB/ 81.4 MiB] 94% Done - [1.3k/1.4k files][ 76.6 MiB/ 81.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/xbyak/xbyak_mnemonic.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 78.1 MiB/ 81.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/xbyak/xbyak_util.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 78.1 MiB/ 81.4 MiB] 95% Done - [1.3k/1.4k files][ 78.1 MiB/ 81.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/xbyak/xbyak.h.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 78.5 MiB/ 81.4 MiB] 96% Done - [1.3k/1.4k files][ 79.1 MiB/ 81.4 MiB] 97% Done - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/cryptofuzz-bls-signatures_optimize_size/linux/src/mcl/src/report.html [Content-Type=text/html]... Step #9: - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.3k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.2 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 79.6 MiB/ 81.4 MiB] 97% Done - [1.4k/1.4k files][ 80.1 MiB/ 81.4 MiB] 98% Done - [1.4k/1.4k files][ 80.1 MiB/ 81.4 MiB] 98% Done - [1.4k/1.4k files][ 80.4 MiB/ 81.4 MiB] 98% Done - [1.4k/1.4k files][ 80.6 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 80.6 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 80.7 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done - [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done \ \ [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done \ [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 99% Done \ [1.4k/1.4k files][ 81.4 MiB/ 81.4 MiB] 100% Done Step #9: Operation completed over 1.4k objects/81.4 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-bls-signatures.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/359.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/cryptofuzz-bls-signatures_optimize_size.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/359.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/3 files][ 0.0 B/359.1 KiB] 0% Done / [1/3 files][359.1 KiB/359.1 KiB] 99% Done / [2/3 files][359.1 KiB/359.1 KiB] 99% Done / [3/3 files][359.1 KiB/359.1 KiB] 100% Done Step #11: Operation completed over 3 objects/359.1 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-bls-signatures_optimize_size.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/ 6.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/cryptofuzz-bls-signatures.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/ 6.8 MiB] 0% Done / [1/2 files][ 6.8 MiB/ 6.8 MiB] 99% Done - - [2/2 files][ 6.8 MiB/ 6.8 MiB] 100% Done Step #13: Operation completed over 2 objects/6.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-bls-signatures.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cryptofuzz-bls-signatures_optimize_size.log [Content-Type=application/octet-stream]... Step #15: / [0/2 files][ 0.0 B/ 3.6 KiB] 0% Done / [0/2 files][ 0.0 B/ 3.6 KiB] 0% Done / [1/2 files][ 3.6 KiB/ 3.6 KiB] 99% Done / [2/2 files][ 3.6 KiB/ 3.6 KiB] 100% Done Step #15: Operation completed over 2 objects/3.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 754.0 B] / [1 files][ 754.0 B/ 754.0 B] Step #16: Operation completed over 1 objects/754.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 330 0 0 100 330 0 1294 --:--:-- --:--:-- --:--:-- 1304 Finished Step #17 PUSH DONE